General

  • Target

    98b7a6528d0786ed243d1d9591b0a61e387bc3d4430fd37ae0ad0c8edf55447e

  • Size

    738KB

  • Sample

    231208-p2kmnaeg2t

  • MD5

    ba568e230e681e941ca5a3a2dd9e385f

  • SHA1

    bc4c8ae18b8c70483a23e1683f8ba8e19b3547ac

  • SHA256

    98b7a6528d0786ed243d1d9591b0a61e387bc3d4430fd37ae0ad0c8edf55447e

  • SHA512

    0507c5ee43ed1a7281dfdd4327ba53ba5db58eb01d8d1b1323b4d14a5f7f4e8491163cf90a1f574cf9bdc2b30d88c1cb19d9694b4dbbfdc7de6c2c53728c8cea

  • SSDEEP

    12288:K1CFSELXGkJl03hQNZ7cTA4ufYpWj1u11hY48ouauaqaXtEqHZzZ+8yfuAWmGpM:K1CFSQ2k703hHzufrjQVJvHXuOyYAW

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      98b7a6528d0786ed243d1d9591b0a61e387bc3d4430fd37ae0ad0c8edf55447e

    • Size

      738KB

    • MD5

      ba568e230e681e941ca5a3a2dd9e385f

    • SHA1

      bc4c8ae18b8c70483a23e1683f8ba8e19b3547ac

    • SHA256

      98b7a6528d0786ed243d1d9591b0a61e387bc3d4430fd37ae0ad0c8edf55447e

    • SHA512

      0507c5ee43ed1a7281dfdd4327ba53ba5db58eb01d8d1b1323b4d14a5f7f4e8491163cf90a1f574cf9bdc2b30d88c1cb19d9694b4dbbfdc7de6c2c53728c8cea

    • SSDEEP

      12288:K1CFSELXGkJl03hQNZ7cTA4ufYpWj1u11hY48ouauaqaXtEqHZzZ+8yfuAWmGpM:K1CFSQ2k703hHzufrjQVJvHXuOyYAW

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks