General

  • Target

    881MESSQuote.img

  • Size

    1.2MB

  • Sample

    231204-xzxhfaee4v

  • MD5

    d1ab328ad5f39b2d23c614f390edb1ad

  • SHA1

    41e0dea77059de51b51126f02dff222029a8a494

  • SHA256

    e1fa2d4a47ef424cbdfa55647b8ef40d80aabadfc0cd6d68abda6a6c9d5cb1d9

  • SHA512

    680a315e402db7a86f41424e260b145998dd92c63a40ced6484ec8e326f4490bfc570b66e90298d07c5fafe14d91924c9aaa9c4e2d593cf258f429cfd2ddbefe

  • SSDEEP

    12288:8WdtW8G34/uK45+po2jW/32Rsn8LCdktyzsZlsBdcl1NjdR24ALlzLu:234/up+pJjY8AbuwzsILmkhLlz

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      881MES_S.EXE

    • Size

      739KB

    • MD5

      5aeece34614b26efdaefb106b9858e51

    • SHA1

      87150ca90ed3d6bf722bec49b8b243c49cb73f0a

    • SHA256

      9d63673b1e36d651ab923268204876d1bae37d4acf857289c400b62b90a5ec64

    • SHA512

      2cf0113935e5173de0664f9bab343567838fd7418c72738fecafc1a3451cce54dcaa1b4e74db479da80b245eda0ee2c65bc9d0558b28cd7fe5f1a4bbf1523f9c

    • SSDEEP

      12288:CWdtW8G34/uK45+po2jW/32Rsn8LCdktyzsZlsBdcl1NjdR24ALlzLu:c34/up+pJjY8AbuwzsILmkhLlz

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks