General

  • Target

    ae2129967eb231e057ffbee741b222935cbc2ab1178a0432577931010770e71a

  • Size

    166KB

  • Sample

    240523-b3fhfahb78

  • MD5

    50c309057f8edc72bc7228a4c46c447e

  • SHA1

    b60b6c9a4a3c73cba7a988afbb9a1d19bcd91255

  • SHA256

    ae2129967eb231e057ffbee741b222935cbc2ab1178a0432577931010770e71a

  • SHA512

    d0e7943575e6767bb828ca60adb4b08f379231e5303e2a48591114a7ed4d21cdccce38db29db28c884b160e65c37175ab0086d83527e158ca808693764c59781

  • SSDEEP

    3072:KgX3YmuwJwqS3fhpHUfTSh2i9y8nv/mo:KgnJJw0fVi1e

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      ae2129967eb231e057ffbee741b222935cbc2ab1178a0432577931010770e71a

    • Size

      166KB

    • MD5

      50c309057f8edc72bc7228a4c46c447e

    • SHA1

      b60b6c9a4a3c73cba7a988afbb9a1d19bcd91255

    • SHA256

      ae2129967eb231e057ffbee741b222935cbc2ab1178a0432577931010770e71a

    • SHA512

      d0e7943575e6767bb828ca60adb4b08f379231e5303e2a48591114a7ed4d21cdccce38db29db28c884b160e65c37175ab0086d83527e158ca808693764c59781

    • SSDEEP

      3072:KgX3YmuwJwqS3fhpHUfTSh2i9y8nv/mo:KgnJJw0fVi1e

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks