General

  • Target

    06243269e9a6ffd83991c9639a457eac8cca04380dee1c4d2dc082dcbbdee258

  • Size

    882KB

  • Sample

    230824-ch5r9shb93

  • MD5

    6b3f8aebb9c04645c6d8979552bd2225

  • SHA1

    48f03f8955532acdac1d8d3027fe01be00e087a8

  • SHA256

    06243269e9a6ffd83991c9639a457eac8cca04380dee1c4d2dc082dcbbdee258

  • SHA512

    4fbf3e91e34e98ab9268f7a153a887932e8e17859dccfa63d792033a8355494308ce9480e1fc7caf481ab92681a6eb47b04641185b24f941eb80b5e5cfb100bb

  • SSDEEP

    12288:jmS5Qqwi/iWsjdzKnwpWvthW4JBEtZGXaY+/yvsDlcG0zQrpJV//y:ChqwiiW9G8rbUZkkDlcGhrx/y

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      06243269e9a6ffd83991c9639a457eac8cca04380dee1c4d2dc082dcbbdee258

    • Size

      882KB

    • MD5

      6b3f8aebb9c04645c6d8979552bd2225

    • SHA1

      48f03f8955532acdac1d8d3027fe01be00e087a8

    • SHA256

      06243269e9a6ffd83991c9639a457eac8cca04380dee1c4d2dc082dcbbdee258

    • SHA512

      4fbf3e91e34e98ab9268f7a153a887932e8e17859dccfa63d792033a8355494308ce9480e1fc7caf481ab92681a6eb47b04641185b24f941eb80b5e5cfb100bb

    • SSDEEP

      12288:jmS5Qqwi/iWsjdzKnwpWvthW4JBEtZGXaY+/yvsDlcG0zQrpJV//y:ChqwiiW9G8rbUZkkDlcGhrx/y

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks