General

  • Target

    Confirmacao de conta.exe

  • Size

    841KB

  • Sample

    231203-spsdhscd65

  • MD5

    c0faf71f9d3d14e79bec6769860b564f

  • SHA1

    2f11711bf5b4aa115d160e022b14cd1e91570737

  • SHA256

    692469e7237af7cf1c4d4b9d7abcbd5064732f6318ed91c21bd11e8f8adce3c4

  • SHA512

    63b1c4c1767fd23f18fb06f86bdd885861dfb63359cc890fe0b9aabbab67189400d676d325bddbdbb48010ca8650fdb83fe81656c07eb65dd8f0c55e2ca38764

  • SSDEEP

    24576:IyT/7fbYvQed+5d5o57m9KuDa/MFEbma:IyTjfbYvk5/o57mk0wma

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Confirmacao de conta.exe

    • Size

      841KB

    • MD5

      c0faf71f9d3d14e79bec6769860b564f

    • SHA1

      2f11711bf5b4aa115d160e022b14cd1e91570737

    • SHA256

      692469e7237af7cf1c4d4b9d7abcbd5064732f6318ed91c21bd11e8f8adce3c4

    • SHA512

      63b1c4c1767fd23f18fb06f86bdd885861dfb63359cc890fe0b9aabbab67189400d676d325bddbdbb48010ca8650fdb83fe81656c07eb65dd8f0c55e2ca38764

    • SSDEEP

      24576:IyT/7fbYvQed+5d5o57m9KuDa/MFEbma:IyTjfbYvk5/o57mk0wma

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks