General

  • Target

    ae5c677b2304daedb9a8e8f080a0a6841e947b98af9f091d299e0ac3c53be1a6

  • Size

    518KB

  • Sample

    231207-cswmcagghk

  • MD5

    89063942c150fb8d7747b8c02e7b3a7c

  • SHA1

    8430804637901e8cfa63b79316839b1932c6b0d6

  • SHA256

    ae5c677b2304daedb9a8e8f080a0a6841e947b98af9f091d299e0ac3c53be1a6

  • SHA512

    2ec699526cd1ec656476b5afe02c0861591a51043abe7555b6b928e8ac365de65f7b333e1dbd0bf3ff874b79eb804e0f41699d9a93b3c35a45b3a3ae9175788f

  • SSDEEP

    12288:AwyGhE8LksFsUrxtMMX3URlYJ6ZUm2Jcwl:AwvEW5zrvxnURlYJx

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      ae5c677b2304daedb9a8e8f080a0a6841e947b98af9f091d299e0ac3c53be1a6

    • Size

      518KB

    • MD5

      89063942c150fb8d7747b8c02e7b3a7c

    • SHA1

      8430804637901e8cfa63b79316839b1932c6b0d6

    • SHA256

      ae5c677b2304daedb9a8e8f080a0a6841e947b98af9f091d299e0ac3c53be1a6

    • SHA512

      2ec699526cd1ec656476b5afe02c0861591a51043abe7555b6b928e8ac365de65f7b333e1dbd0bf3ff874b79eb804e0f41699d9a93b3c35a45b3a3ae9175788f

    • SSDEEP

      12288:AwyGhE8LksFsUrxtMMX3URlYJ6ZUm2Jcwl:AwvEW5zrvxnURlYJx

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks