General

  • Target

    tyuerghj.r00

  • Size

    641KB

  • Sample

    230830-g24frsdb8v

  • MD5

    7b5ee1f1f408556a6995be0dedae1dfd

  • SHA1

    96be7bcb1198e5cfdac3d4c32f050af8660cd07f

  • SHA256

    ef4caa1e2bd42b1ff7da34af06288efb03a8c204d4a40f9c8564b5ac0a368874

  • SHA512

    f4a638cb7fa1f44fa97f7057f4f44e66fc2618b96063768c0a5fdebb0360258893c9431e26e12b49268c0c77ea4b5dcedc09c6a06f146fcade3722e937e7e7dd

  • SSDEEP

    12288:yK54hgjAAdLxJw9ypYdNhMFvXBgmGV90Hde22mnkFAFqCG9UGl:j4+tQAgmGMHTRu/nnl

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      tyuerghj.exe

    • Size

      752KB

    • MD5

      1ae98135f3721f93c3627b8167e6fa50

    • SHA1

      c5eae06d96051b94cb6e0dabd0f40fed7384306d

    • SHA256

      e1ae0e66e2ad4ee07faec69a41c3aaf6982e5a5c6fe9af7403310c43519227be

    • SHA512

      64db93b80a24eb03104caaf778dd29d1a1592652b2d7f734f1e3e0ede89af5f1cafa627a756ec6fb63aa2e2cfa42ade6c6a9aa1e8dfff749275c19e6cb6e7565

    • SSDEEP

      12288:767B0v33ZJRDqzafmCu5ZjcVZaY2xtxDLQLBNwR2z3n8jUhRcOJ5cLc:76+v3RB+Cu5CZlutZLQLBNhn8j5y/

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks