General

  • Target

    f4e3e5752a5d286a6ad9e689bb01d029b851a55570c93649b58fb98a762d8a10.exe

  • Size

    481KB

  • Sample

    241122-nkk2eswjdp

  • MD5

    0444c8479f4c207cb1ff4ffc478dafaf

  • SHA1

    4c46eed83b945af548baf9c47d360348058e31d7

  • SHA256

    f4e3e5752a5d286a6ad9e689bb01d029b851a55570c93649b58fb98a762d8a10

  • SHA512

    91a9c3b2393f37e46a5e77b0bbccb602073410b0678c40051efd804a1d635cf07d8e01f3d4533b5ceb1f6abebf67c827853ebb41249fd8bf5e209f6db9b9453e

  • SSDEEP

    6144:D6Uqd2GhNuN728LAiPnvodg8X1ONbDcXYi3U1n4s2ajTuQOE9pGRYMK6s7lra:WUi2iNuo80ovoX1IbDW3UZ4j0OE7GaVa

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      f4e3e5752a5d286a6ad9e689bb01d029b851a55570c93649b58fb98a762d8a10.exe

    • Size

      481KB

    • MD5

      0444c8479f4c207cb1ff4ffc478dafaf

    • SHA1

      4c46eed83b945af548baf9c47d360348058e31d7

    • SHA256

      f4e3e5752a5d286a6ad9e689bb01d029b851a55570c93649b58fb98a762d8a10

    • SHA512

      91a9c3b2393f37e46a5e77b0bbccb602073410b0678c40051efd804a1d635cf07d8e01f3d4533b5ceb1f6abebf67c827853ebb41249fd8bf5e209f6db9b9453e

    • SSDEEP

      6144:D6Uqd2GhNuN728LAiPnvodg8X1ONbDcXYi3U1n4s2ajTuQOE9pGRYMK6s7lra:WUi2iNuo80ovoX1IbDW3UZ4j0OE7GaVa

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks