General

  • Target

    497c7292d1bd547faadae21dd0b27b9a00c033a75295c9d6cac772c9e6f977ae

  • Size

    83KB

  • Sample

    240511-j8p8tsbb46

  • MD5

    3a11eb316c340987b21b4ae5e936648a

  • SHA1

    8db4835eb59e264ebd4166f3cbcc4b0b3d91fb61

  • SHA256

    497c7292d1bd547faadae21dd0b27b9a00c033a75295c9d6cac772c9e6f977ae

  • SHA512

    58accc63a0b5eea5b0be9773b745ea340a0d4c12c63ddee1ced92bcf3821f4bac9c6e9207fc6d74c1335fb4237f4ca62c510538c7778796ffa0950ca74d4e379

  • SSDEEP

    1536:w5vrUDmz5eoM7Wy4KkBr8IDhs00rM7rOqXvCyQwwLY:Ur6mYjl46IDr7rXvCLwQY

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      3094e5f556a928f12da28c70e1eb032e356334382316ddfeac73f6ba84f11e36.exe

    • Size

      236KB

    • MD5

      a295b18a0e1e2cab73d6f085b0f15a87

    • SHA1

      0bf386b0b05e4b3befeaa96df36fbb1cfdbb1494

    • SHA256

      3094e5f556a928f12da28c70e1eb032e356334382316ddfeac73f6ba84f11e36

    • SHA512

      5d4f3e230aeb4e63063a651986d7f375059545cbe1994692e92c0eb16408f8787c7627888d8439c941260ac901948a76ec1157a69eec5325157638b27a6dbcb6

    • SSDEEP

      6144:tSgPZesxT0kkE0PVgW0bxcA0grGhH+5Id:XPZesxT0kkE0PVgt2grGh

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

MITRE ATT&CK Enterprise v15

Tasks