General

  • Target

    368e9c716c72cb9cedfd73566ab70cfa6e311d67c6c347ce59d03d65142f2ec0

  • Size

    520KB

  • Sample

    231207-ctkapsadc9

  • MD5

    08f218cdd162caa4d9aed580f78bc31e

  • SHA1

    8a02a81c636847e38be6de2aca2374887a6f2727

  • SHA256

    368e9c716c72cb9cedfd73566ab70cfa6e311d67c6c347ce59d03d65142f2ec0

  • SHA512

    9fa5116080bc6b6e7eead09a878a8cfe4ee78bd4ac403742eba7b535425cbafbc002b6d7de23b31876be41b6119e41c68fb0e89675087f96392594584f184db0

  • SSDEEP

    12288:Qdqczp/SJjf2LjSt+qDLdlXCORQU7ZvmplwB5j0UE/jUo3n+2L:6pqJzZ1SOGUIgr09/j33+

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      368e9c716c72cb9cedfd73566ab70cfa6e311d67c6c347ce59d03d65142f2ec0

    • Size

      520KB

    • MD5

      08f218cdd162caa4d9aed580f78bc31e

    • SHA1

      8a02a81c636847e38be6de2aca2374887a6f2727

    • SHA256

      368e9c716c72cb9cedfd73566ab70cfa6e311d67c6c347ce59d03d65142f2ec0

    • SHA512

      9fa5116080bc6b6e7eead09a878a8cfe4ee78bd4ac403742eba7b535425cbafbc002b6d7de23b31876be41b6119e41c68fb0e89675087f96392594584f184db0

    • SSDEEP

      12288:Qdqczp/SJjf2LjSt+qDLdlXCORQU7ZvmplwB5j0UE/jUo3n+2L:6pqJzZ1SOGUIgr09/j33+

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks