General

  • Target

    ca3555440e8766f50d807bcd0d22a7c9ba7441aca7a822d324bba6f8c9e0ede4

  • Size

    686KB

  • Sample

    240521-b5gtaaee7y

  • MD5

    4a20e817b78d0e94e87f8b283ed8c96a

  • SHA1

    2c5e1811e226b209605f03266089e6ffa50239fe

  • SHA256

    ca3555440e8766f50d807bcd0d22a7c9ba7441aca7a822d324bba6f8c9e0ede4

  • SHA512

    34618e64b8cad9c51ac87a2e01000086a56b042336275025aa7234c5f7219b7fcf568c8c61a145d6839bd2ac8d9dd17ed9107b99351729879b155bc60acfd722

  • SSDEEP

    12288:9SgGCuWe1J5OCYZijJmK+HhAYFCmkYqhsQUXn4Cjb5wUTWhYFyv2Z6v2wPCZl2:cgG/Laiizoe3v9WhYF62Cm8

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      QTN-24002910-ASHARAQ-YEMEN.exe

    • Size

      760KB

    • MD5

      98ed05bd18eeebdb6fa3753539e6b8f2

    • SHA1

      fd2b6c99439f5783ff367ba168cd8b779a70316b

    • SHA256

      8c7c4d6ffd251d46882d405b3357ddcc62eb729c64949f2b98db3f8fdde1a8cc

    • SHA512

      449d1b002cd13ea7071947247fcf53d989268cf5c41edc8a14129c8da13483c8319541d98aef385f06a45a9d259d3f866518c055aa93c23f9f255e6a865e0b4a

    • SSDEEP

      12288:LI8WET/mr9K+22BEEzFatnIYLijJIKzPRA1WCmOEsh+2UXnYCjF5oa5WhsFWv2p1:BWtb3BENity13K3P5WhsFk28Z2w+

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks