General

  • Target

    db2ebfbda665da0049f85ff7c85349d3228202aea233c922ecf646b6ad8bc2d2

  • Size

    218KB

  • Sample

    240526-bsxc7sad87

  • MD5

    78a278a4314c67479951e62034d0e57b

  • SHA1

    d51d51a21751a1877950874b34fa99030c653d9f

  • SHA256

    db2ebfbda665da0049f85ff7c85349d3228202aea233c922ecf646b6ad8bc2d2

  • SHA512

    f2826e7fcc5290b4836d3a23f4f0bcf2b4bc0119e445e3028d335f683ed9b6f0891488173df2e4c8136d3289384c8f42af538d3ba5ff62bf3534a917d081a825

  • SSDEEP

    6144:pzfrqeEe4SCU0NCQF0/C8N731KVY9xrJ01:tfrkRS+oMYY1

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      db2ebfbda665da0049f85ff7c85349d3228202aea233c922ecf646b6ad8bc2d2

    • Size

      218KB

    • MD5

      78a278a4314c67479951e62034d0e57b

    • SHA1

      d51d51a21751a1877950874b34fa99030c653d9f

    • SHA256

      db2ebfbda665da0049f85ff7c85349d3228202aea233c922ecf646b6ad8bc2d2

    • SHA512

      f2826e7fcc5290b4836d3a23f4f0bcf2b4bc0119e445e3028d335f683ed9b6f0891488173df2e4c8136d3289384c8f42af538d3ba5ff62bf3534a917d081a825

    • SSDEEP

      6144:pzfrqeEe4SCU0NCQF0/C8N731KVY9xrJ01:tfrkRS+oMYY1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks