General

  • Target

    PO- 220125.exe

  • Size

    704KB

  • Sample

    231211-q74s6agdbl

  • MD5

    69289c485bc7a0cdf1d4d64e24300196

  • SHA1

    b481c4e2aeb1d6c9ea6e472dab01fa67445598d9

  • SHA256

    e47231e1941487788c99975572fc9fdeb6a4948ce8cebde1e3def61ce628fce5

  • SHA512

    4fee88e60b40dc6e42918c6a548f64467639764848fbe424a75db057f0d3634a99f3b939f9665a95ffae8a25e1d89087e6dcb53a431554c9259c85680b97a2f6

  • SSDEEP

    12288:R1GHhkZ5+YGvoW7tPOipAfGbrTB4ze5FEXjfQ7xoL6h2Z:DeK/9G9EipWGbrIezEXjY7qL6h2Z

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      PO- 220125.exe

    • Size

      704KB

    • MD5

      69289c485bc7a0cdf1d4d64e24300196

    • SHA1

      b481c4e2aeb1d6c9ea6e472dab01fa67445598d9

    • SHA256

      e47231e1941487788c99975572fc9fdeb6a4948ce8cebde1e3def61ce628fce5

    • SHA512

      4fee88e60b40dc6e42918c6a548f64467639764848fbe424a75db057f0d3634a99f3b939f9665a95ffae8a25e1d89087e6dcb53a431554c9259c85680b97a2f6

    • SSDEEP

      12288:R1GHhkZ5+YGvoW7tPOipAfGbrTB4ze5FEXjfQ7xoL6h2Z:DeK/9G9EipWGbrIezEXjY7qL6h2Z

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks