General

  • Target

    d1c5d3c01511739e19ab7d4bf297aa0c8e653072f8f63292f9688439f0bf2c2d.exe

  • Size

    3.1MB

  • Sample

    240606-rrxkksgc92

  • MD5

    53402c1891cfccdd00b44ce511010785

  • SHA1

    036d578dc5b530754aaa1824e288ccb57ab3177d

  • SHA256

    d1c5d3c01511739e19ab7d4bf297aa0c8e653072f8f63292f9688439f0bf2c2d

  • SHA512

    21eeab34d25165bfe5f363c107cab83f1799c2b7edbfe19f3afc4a48a4d59327d09dc5587144587a349d9597f403e48ffb009804b6f1b98f9fafebbbaeadbeff

  • SSDEEP

    49152:a8yJAk206NICMq5pzKRgqVzKoTgFEWV0mNXcY:FBs3/

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      d1c5d3c01511739e19ab7d4bf297aa0c8e653072f8f63292f9688439f0bf2c2d.exe

    • Size

      3.1MB

    • MD5

      53402c1891cfccdd00b44ce511010785

    • SHA1

      036d578dc5b530754aaa1824e288ccb57ab3177d

    • SHA256

      d1c5d3c01511739e19ab7d4bf297aa0c8e653072f8f63292f9688439f0bf2c2d

    • SHA512

      21eeab34d25165bfe5f363c107cab83f1799c2b7edbfe19f3afc4a48a4d59327d09dc5587144587a349d9597f403e48ffb009804b6f1b98f9fafebbbaeadbeff

    • SSDEEP

      49152:a8yJAk206NICMq5pzKRgqVzKoTgFEWV0mNXcY:FBs3/

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks