General

  • Target

    990b71c0e3c625ca07987bb97900f37d10a260df8585438c48e628541509632a.exe

  • Size

    614KB

  • Sample

    231202-jggglsae8y

  • MD5

    b46f6470550e3030e8275df2442be14a

  • SHA1

    5fb7530fbfd2e695837d75456efa6f0f8b72717e

  • SHA256

    990b71c0e3c625ca07987bb97900f37d10a260df8585438c48e628541509632a

  • SHA512

    a98452da58a0741451eee99d3cf432021e8dd00a7e33cd8970eeec174c97085118f7cad5a0bae320856a675aa7f873b1b270d2ce32ee9d46719c61f23074858d

  • SSDEEP

    12288:mqfLYYZXTyDMs1RkbSvsPTtoqhTCEYkffrdwc4vSoEYM742HpxOQCxFr0N+:9XTkMgRogWTtoqh207e/Sp82HpxOvxFw

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      990b71c0e3c625ca07987bb97900f37d10a260df8585438c48e628541509632a.exe

    • Size

      614KB

    • MD5

      b46f6470550e3030e8275df2442be14a

    • SHA1

      5fb7530fbfd2e695837d75456efa6f0f8b72717e

    • SHA256

      990b71c0e3c625ca07987bb97900f37d10a260df8585438c48e628541509632a

    • SHA512

      a98452da58a0741451eee99d3cf432021e8dd00a7e33cd8970eeec174c97085118f7cad5a0bae320856a675aa7f873b1b270d2ce32ee9d46719c61f23074858d

    • SSDEEP

      12288:mqfLYYZXTyDMs1RkbSvsPTtoqhTCEYkffrdwc4vSoEYM742HpxOQCxFr0N+:9XTkMgRogWTtoqh207e/Sp82HpxOvxFw

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks