General

  • Target

    9f99c977421bf700d47591efacf3a80f8f0df2d5880c47f4cce7d5247909b867

  • Size

    1.2MB

  • Sample

    231205-t53pvscg75

  • MD5

    8d82dc86e799bbc94c5852546cdb5d1d

  • SHA1

    7ab39d766b24509d6a8bd0c23b66ffa62bf2477e

  • SHA256

    9f99c977421bf700d47591efacf3a80f8f0df2d5880c47f4cce7d5247909b867

  • SHA512

    02579844ad64fcecdc7ca84a2dc585dd309038ec147d4335ccf1c90a080a098305223497ff2c7fc2c65ffc294a3cfd23740212f8a6f465a4f4d447fb0a809e35

  • SSDEEP

    12288:DWdtW8G34/uK45+po2jW/32Rsn8LCdktyzsZlsBdcl1NjdR24ALlzLu:n34/up+pJjY8AbuwzsILmkhLlz

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      QT__430N.EXE

    • Size

      739KB

    • MD5

      5aeece34614b26efdaefb106b9858e51

    • SHA1

      87150ca90ed3d6bf722bec49b8b243c49cb73f0a

    • SHA256

      9d63673b1e36d651ab923268204876d1bae37d4acf857289c400b62b90a5ec64

    • SHA512

      2cf0113935e5173de0664f9bab343567838fd7418c72738fecafc1a3451cce54dcaa1b4e74db479da80b245eda0ee2c65bc9d0558b28cd7fe5f1a4bbf1523f9c

    • SSDEEP

      12288:CWdtW8G34/uK45+po2jW/32Rsn8LCdktyzsZlsBdcl1NjdR24ALlzLu:c34/up+pJjY8AbuwzsILmkhLlz

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks