General

  • Target

    a59437567cef6624a191e8b8b4f94b72e056e896ba28d15cd466cb36b5f186a1.exe

  • Size

    793KB

  • Sample

    231202-lb5clabc6s

  • MD5

    3afe7ac331aba60b1748358613d16b52

  • SHA1

    2e5f92b77c23ef602642ce6df48305e7fa45e896

  • SHA256

    a59437567cef6624a191e8b8b4f94b72e056e896ba28d15cd466cb36b5f186a1

  • SHA512

    5d46e710f8d45e36cc0c791454a977339e5af6102669bab178c598a15b580badf2d243b5dee799ff75f2bd0935b4cb63c08ec353eec4c62c1b0629e7048ef718

  • SSDEEP

    24576:V91tD/Y2IZVROhxbOuIx3ISaJ5K1xQl5qHyje:VFY2ZCuIxkHL/qHyj

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      a59437567cef6624a191e8b8b4f94b72e056e896ba28d15cd466cb36b5f186a1.exe

    • Size

      793KB

    • MD5

      3afe7ac331aba60b1748358613d16b52

    • SHA1

      2e5f92b77c23ef602642ce6df48305e7fa45e896

    • SHA256

      a59437567cef6624a191e8b8b4f94b72e056e896ba28d15cd466cb36b5f186a1

    • SHA512

      5d46e710f8d45e36cc0c791454a977339e5af6102669bab178c598a15b580badf2d243b5dee799ff75f2bd0935b4cb63c08ec353eec4c62c1b0629e7048ef718

    • SSDEEP

      24576:V91tD/Y2IZVROhxbOuIx3ISaJ5K1xQl5qHyje:VFY2ZCuIxkHL/qHyj

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks