General

  • Target

    8048e53dd3e484c96e5f586ab9e4152a173364144ad9a50baa050222f61d3a9e.exe

  • Size

    722KB

  • Sample

    240523-r68w6aeh46

  • MD5

    b4d30842f7791c314b5793b467e2e40c

  • SHA1

    4fd12e0aa4c9843ff3b42aaf3c2efccb94d76124

  • SHA256

    8048e53dd3e484c96e5f586ab9e4152a173364144ad9a50baa050222f61d3a9e

  • SHA512

    3a3ff969fafcc390654e02ef1bb37687dd797fdcb96a9574e5d1e5166b548b75569bcbc2ef4fb78d784c1b0dd987c2e79988e17bc09d636952143dc047444c4e

  • SSDEEP

    12288:+jv732EXsNCjClPiCrybSHcPw+DN53qPIfm6JIqQXElHnsKptYP9ciE8b7PXVj:qb2w6la4fAiPI+6CElHntfYPaiE8b7tj

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      8048e53dd3e484c96e5f586ab9e4152a173364144ad9a50baa050222f61d3a9e.exe

    • Size

      722KB

    • MD5

      b4d30842f7791c314b5793b467e2e40c

    • SHA1

      4fd12e0aa4c9843ff3b42aaf3c2efccb94d76124

    • SHA256

      8048e53dd3e484c96e5f586ab9e4152a173364144ad9a50baa050222f61d3a9e

    • SHA512

      3a3ff969fafcc390654e02ef1bb37687dd797fdcb96a9574e5d1e5166b548b75569bcbc2ef4fb78d784c1b0dd987c2e79988e17bc09d636952143dc047444c4e

    • SSDEEP

      12288:+jv732EXsNCjClPiCrybSHcPw+DN53qPIfm6JIqQXElHnsKptYP9ciE8b7PXVj:qb2w6la4fAiPI+6CElHntfYPaiE8b7tj

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks