General

  • Target

    269c9b6789052993bf4682efae658150bf0ccf14fd454567f77aa15e83e4b26b

  • Size

    519KB

  • Sample

    230826-b39raaga82

  • MD5

    89dcc391bf9190609f464b9cf70c413e

  • SHA1

    d039c051322a2ac3f6227fec83bbe3804307d366

  • SHA256

    269c9b6789052993bf4682efae658150bf0ccf14fd454567f77aa15e83e4b26b

  • SHA512

    75e26435bb445a427ab279872a1bbe1a7cbde2f458339172abaeadfbf5507ea9415585080251e7cdc6d8f01eee54d223338faaa19881e5bd24bcbaa3051bd25a

  • SSDEEP

    12288:LxymVZSXgy5ww1Zmaz/7gAut8kphBf8OqAoESE/32ruDbCi:lymDSXd3fDuV1voESEPhDz

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      YKBGunlukEkstre.exe

    • Size

      589KB

    • MD5

      f96afaf30344ea6b4ed09ea21eac6410

    • SHA1

      dcf60abd5b785ac987959186675f40e076bb4beb

    • SHA256

      d3044eda99fbe3e3207ea7841d08f34a8169acf445184fa4b5c43df473e0ecfb

    • SHA512

      44bf5b92f618ad6c45dfeddf8411f819b54bbed47927ab79fa8f76e3aab23fc4a3c5c3fe3fce504ed51dd91d9c3d039f0fd8fae2d01b6777a68b78963a882ff4

    • SSDEEP

      12288:iVnY/eZuzrspYw21ZNnROvmK7gT1V7TFtKeIhBfJP5oAoESEl32rumfWtxf:iVseZhYVROv2PChoESEphmet5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks