General

  • Target

    f12f27ed1f6364c009e0ac250ffe77455a34ffcd6c45f8d8163d7e23234bee36.exe

  • Size

    697KB

  • Sample

    241129-exhbma1jgr

  • MD5

    58a8098e9943904d819445dda18480c4

  • SHA1

    73614103e03cf2e29b1ab07311bc3a1b3debf7e1

  • SHA256

    f12f27ed1f6364c009e0ac250ffe77455a34ffcd6c45f8d8163d7e23234bee36

  • SHA512

    96960115a3fa0933efdadc2ebbd006f1149c2a55c9061398c6e09fc3278aba6281c802954ff15b69b451ccc5c68051764a93bf5d05ca8d823d2875cb5c377a0c

  • SSDEEP

    12288:9qaftTydFJiYB34j6bn74gQ2uMVT+eFrTKjUYImZfn5Jb49iV8Rg/y+293j6/AOh:0sRuGKRle

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      f12f27ed1f6364c009e0ac250ffe77455a34ffcd6c45f8d8163d7e23234bee36.exe

    • Size

      697KB

    • MD5

      58a8098e9943904d819445dda18480c4

    • SHA1

      73614103e03cf2e29b1ab07311bc3a1b3debf7e1

    • SHA256

      f12f27ed1f6364c009e0ac250ffe77455a34ffcd6c45f8d8163d7e23234bee36

    • SHA512

      96960115a3fa0933efdadc2ebbd006f1149c2a55c9061398c6e09fc3278aba6281c802954ff15b69b451ccc5c68051764a93bf5d05ca8d823d2875cb5c377a0c

    • SSDEEP

      12288:9qaftTydFJiYB34j6bn74gQ2uMVT+eFrTKjUYImZfn5Jb49iV8Rg/y+293j6/AOh:0sRuGKRle

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks