General

  • Target

    AJTC58032023.exe

  • Size

    755KB

  • Sample

    231203-twp3eadb2v

  • MD5

    77948d11afba16b76198078bb8e57800

  • SHA1

    624a37935c065843ad41dc4993bae1aa7c829234

  • SHA256

    cf3190bc9c7c3db75b48b4e180a511bdfb62942591540f88ddae24f2fa3d049c

  • SHA512

    cf3ef2daa09998f227815093067c94ffc3a970cc856eee2b5ee3e247b795b470cc2212a326f6fe06ad7500c5bd6ba934ab832b98228db21d16a679758e1a92dc

  • SSDEEP

    12288:dti1KYlsmrx02oNdVYbgIGEr7x26uCoSWCytdmKKZ25CGI195d7BR6wTtE6jD/:dMHdoQKEr7xd0rCy7eGYfpBhtD/

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      AJTC58032023.exe

    • Size

      755KB

    • MD5

      77948d11afba16b76198078bb8e57800

    • SHA1

      624a37935c065843ad41dc4993bae1aa7c829234

    • SHA256

      cf3190bc9c7c3db75b48b4e180a511bdfb62942591540f88ddae24f2fa3d049c

    • SHA512

      cf3ef2daa09998f227815093067c94ffc3a970cc856eee2b5ee3e247b795b470cc2212a326f6fe06ad7500c5bd6ba934ab832b98228db21d16a679758e1a92dc

    • SSDEEP

      12288:dti1KYlsmrx02oNdVYbgIGEr7x26uCoSWCytdmKKZ25CGI195d7BR6wTtE6jD/:dMHdoQKEr7xd0rCy7eGYfpBhtD/

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks