General

  • Target

    N214690C000ITB08520001.exe

  • Size

    747KB

  • Sample

    231206-t5lrcaeh31

  • MD5

    fa923ffd76b339c5f8e6edd77377fcc1

  • SHA1

    a3387f7cd43251bea5db144561fe7c9683007659

  • SHA256

    95273892d7fc137d2b59a07c50ce7e3d4bb517fdaf40deaa3721a33e5d2c6156

  • SHA512

    0ee9948930f4d5ef469efb931e9e2de2fc10257b2d0802e3bde98039294ebff576fbfd45c0c6dee2f0452109309ebabda1a70ab6f70a0ef881d7451312d868d6

  • SSDEEP

    12288:iqc3+GCueH5qqv6a9C6tP1QtOqSP1cDfMz0oiLT+9STNZMuyY8T:i/uG2qqbL1wOpNcDfMQ/zRU

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      N214690C000ITB08520001.exe

    • Size

      747KB

    • MD5

      fa923ffd76b339c5f8e6edd77377fcc1

    • SHA1

      a3387f7cd43251bea5db144561fe7c9683007659

    • SHA256

      95273892d7fc137d2b59a07c50ce7e3d4bb517fdaf40deaa3721a33e5d2c6156

    • SHA512

      0ee9948930f4d5ef469efb931e9e2de2fc10257b2d0802e3bde98039294ebff576fbfd45c0c6dee2f0452109309ebabda1a70ab6f70a0ef881d7451312d868d6

    • SSDEEP

      12288:iqc3+GCueH5qqv6a9C6tP1QtOqSP1cDfMz0oiLT+9STNZMuyY8T:i/uG2qqbL1wOpNcDfMQ/zRU

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks