General

  • Target

    QUOTE#230151.exe

  • Size

    673KB

  • Sample

    231203-sngkmacf4y

  • MD5

    17762a7d03c45f872604d511abfee9bd

  • SHA1

    3ebb2089ac3af30ba7899cd6313dde353083f8e2

  • SHA256

    4072d54cdf2a168636a24c4063e56694d071dd91d4337f2413d762841d5ed1ea

  • SHA512

    92a96e0d2852d000da88a08eb604315d0fee1326c80f99385beb53cdb41c3349d5a139b6eceedd2e6f5a6daaafbe016e0ea87bf3a3e079f69a533a03e679f40e

  • SSDEEP

    12288:cG3QmbCpAnMnaCyvb49Ho/3dyfoPKcarxvHMMQ+eUW:dMna30HI34wyRtrQ+e

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      QUOTE#230151.exe

    • Size

      673KB

    • MD5

      17762a7d03c45f872604d511abfee9bd

    • SHA1

      3ebb2089ac3af30ba7899cd6313dde353083f8e2

    • SHA256

      4072d54cdf2a168636a24c4063e56694d071dd91d4337f2413d762841d5ed1ea

    • SHA512

      92a96e0d2852d000da88a08eb604315d0fee1326c80f99385beb53cdb41c3349d5a139b6eceedd2e6f5a6daaafbe016e0ea87bf3a3e079f69a533a03e679f40e

    • SSDEEP

      12288:cG3QmbCpAnMnaCyvb49Ho/3dyfoPKcarxvHMMQ+eUW:dMna30HI34wyRtrQ+e

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks