General

  • Target

    PO88100448.rar

  • Size

    545KB

  • Sample

    240111-q3ba2shaar

  • MD5

    2d8b3e70308ad177238d25791dfe3fbd

  • SHA1

    4bcef4ece1a5d1a00cb880ea7dadcf34ff140b96

  • SHA256

    a809d0a49e471140001d544ea8afd58dc7b75e0cc8e4711cd9c9a2e442f2cf0d

  • SHA512

    f0cb76bf0d263f2eb90ba6f27e9245480664abe991433345fa12a4e9b86da53ebcaab48ef3ff016497a0cb294238bf7be3e17c5223fee570a8f0ef2764348ec3

  • SSDEEP

    12288:CX/iJBDn4o17Xbt4TUr33keEy+qFO8yCOnF7oPKUQMfwQT5TB5vp:S/yDnjLx4S+y+8qnyyOlTF

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      PO88100448.exe

    • Size

      604KB

    • MD5

      f3d87bbd621e791e44ca49cc6fc4ee4e

    • SHA1

      8491a3117e9543078568c8e5457f5c7dc1e874e0

    • SHA256

      9c30c56a6f0350178a1614ec4b8f3d98cc4e250cddf31d55713689981a191a7a

    • SHA512

      dff0e617f3884626144204cfccb244e4d2d1aad11a35cbfc6b67a37a5edc29d1ba89b884768a08eef1a44915b753a3bb52a5e8605235f3b505b3d8b223561176

    • SSDEEP

      12288:bGwoIc06waHKQ+w7vhpVX6glDuvN8sVh8hv5HTxIjKbEC5:6woIc0fQKMJbKgYvN8sTQRzHEC5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks