General

  • Target

    3d810a66571a39b04a58bb86fda156681dee8db541c9941106d1abce59c92602.exe

  • Size

    1.0MB

  • Sample

    240713-ls3v4awcnj

  • MD5

    99af50ba5059f85a1c8bd15ecf23fb3b

  • SHA1

    276b986f4a09fc2dd4df54df5ca32817096f1318

  • SHA256

    3d810a66571a39b04a58bb86fda156681dee8db541c9941106d1abce59c92602

  • SHA512

    60a1df813458faf865c4ee73d66f58d4dca9de8a52c6b35119a14da59e6d5e640fe6752ec2a8599bf3b960b0b6bf083f533b56601d804df14d77dcc98aa47801

  • SSDEEP

    12288:PaCIgcZcoaREnONS7zCm4ry3tr/QUC7z46a3c:ygec+OeuO9r4UiO3c

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      3d810a66571a39b04a58bb86fda156681dee8db541c9941106d1abce59c92602.exe

    • Size

      1.0MB

    • MD5

      99af50ba5059f85a1c8bd15ecf23fb3b

    • SHA1

      276b986f4a09fc2dd4df54df5ca32817096f1318

    • SHA256

      3d810a66571a39b04a58bb86fda156681dee8db541c9941106d1abce59c92602

    • SHA512

      60a1df813458faf865c4ee73d66f58d4dca9de8a52c6b35119a14da59e6d5e640fe6752ec2a8599bf3b960b0b6bf083f533b56601d804df14d77dcc98aa47801

    • SSDEEP

      12288:PaCIgcZcoaREnONS7zCm4ry3tr/QUC7z46a3c:ygec+OeuO9r4UiO3c

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks