General

  • Target

    438b2c2e85994da2f10505a9ad2632a4c5d4fb031b0672a81ad7f5649bab12f9

  • Size

    244KB

  • Sample

    240524-bgbblafg76

  • MD5

    d7ad70e1bd41f1d30cb83ec83771306e

  • SHA1

    3d2d814c8804417ea151f5a79ebe18bc3fbdae88

  • SHA256

    438b2c2e85994da2f10505a9ad2632a4c5d4fb031b0672a81ad7f5649bab12f9

  • SHA512

    a39fb8bf28954a59b7b7d4f973b656ac039636f5c138640e0235f4cde0d232512edcba344088cb8e2b353b52c620c6d6e77ba5481165fffb1dea65b5b9c0771c

  • SSDEEP

    6144:YDthOzj8izK5CRaLK9GBI3GNMGLUvYzCzdMS:YJknlRtGBI3GNTLUYO5MS

Malware Config

Extracted

Family

agenttesla

C2

https://discordapp.com/api/webhooks/1109048382372200528/V3xz9tyZZFNeRC2vvLAQWtG3K8MzCZJRiPEyYd_4WnUYo8YuI7IjVRmEopETtCFgfCXh

Targets

    • Target

      438b2c2e85994da2f10505a9ad2632a4c5d4fb031b0672a81ad7f5649bab12f9

    • Size

      244KB

    • MD5

      d7ad70e1bd41f1d30cb83ec83771306e

    • SHA1

      3d2d814c8804417ea151f5a79ebe18bc3fbdae88

    • SHA256

      438b2c2e85994da2f10505a9ad2632a4c5d4fb031b0672a81ad7f5649bab12f9

    • SHA512

      a39fb8bf28954a59b7b7d4f973b656ac039636f5c138640e0235f4cde0d232512edcba344088cb8e2b353b52c620c6d6e77ba5481165fffb1dea65b5b9c0771c

    • SSDEEP

      6144:YDthOzj8izK5CRaLK9GBI3GNMGLUvYzCzdMS:YJknlRtGBI3GNTLUYO5MS

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks