General

  • Target

    DB06D4914950970EE4D8AC9B3EDD33D15B87DC2A635624AF64055BAB48CC732A

  • Size

    497KB

  • Sample

    231206-epkf1sba63

  • MD5

    4b31d45f93a87445bc480cf17e4e372f

  • SHA1

    c5d178948812ef780fde15dfb7af48a206aba727

  • SHA256

    db06d4914950970ee4d8ac9b3edd33d15b87dc2a635624af64055bab48cc732a

  • SHA512

    032862fa7e1e013666f3bf76f74224d9ad03ccb38427dbc6d9c5da536a1ffa30a5c5b6032315d16e5ae22f7a5b48ddd2ba6fc69212c3c9e0ce6e507c14f0b3b5

  • SSDEEP

    12288:sVtI1eHVHpjDQTR7SpKA+Vivw696md03i6vMUkD7ErA40Bla:svIaJfQt7SpKA+qw6YvSDoR0Ha

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      PO88100021.exe

    • Size

      520KB

    • MD5

      679f07569a22a07b93b703a15f278b56

    • SHA1

      7a975787223f7b4c31fda804033ee9a1bc6c0bea

    • SHA256

      110e214e919a52052f013df45240a51a1ff65e5a36efa593c919b7694c0ceb7f

    • SHA512

      6fbda6bf305fb5e91e78900e4b3834053307bd7ee53387ccd3ec475ce54c19bc14b83230ff15394cbd73f7bb0cd38a5f3b37217d06f06b7313a79bc35216bc5b

    • SSDEEP

      12288:HEX0COUtivCeAQKYASHqxhOQ/a/VuLIdikFrjfzkrX9JLP:AtiqeHKYASyOQ/amTYkLrL

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks