General

  • Target

    SecuriteInfo.com.Trojan.PackedNET.389.18504.12187.exe

  • Size

    1.0MB

  • Sample

    221202-lgjcbagf3v

  • MD5

    04c98950018270a3b6af1ee59f898249

  • SHA1

    053fb64b3a1777a50ede9c8c9586e3274c33d9b1

  • SHA256

    cb5a09fbb8c760f829a4b474f381b32a3ae68ec6e82c6b3d2fd8d2ef38b40d61

  • SHA512

    d8e26a1cca564d3de95477506b934e9b965ce057f4090c41a843c5a6f853bb2fe26791f8a5cf453daa55ad19f8e21f60cde13692890c1373818180041bc33fae

  • SSDEEP

    12288:vdbgh/RImD9Cm2CYSlX+PXvpkJqeZsaUhaqCDfsCchGkgrfcdocTS0Rt2:vdgh/ymUJCzBkvISFmkCc9ef2+2t

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      SecuriteInfo.com.Trojan.PackedNET.389.18504.12187.exe

    • Size

      1.0MB

    • MD5

      04c98950018270a3b6af1ee59f898249

    • SHA1

      053fb64b3a1777a50ede9c8c9586e3274c33d9b1

    • SHA256

      cb5a09fbb8c760f829a4b474f381b32a3ae68ec6e82c6b3d2fd8d2ef38b40d61

    • SHA512

      d8e26a1cca564d3de95477506b934e9b965ce057f4090c41a843c5a6f853bb2fe26791f8a5cf453daa55ad19f8e21f60cde13692890c1373818180041bc33fae

    • SSDEEP

      12288:vdbgh/RImD9Cm2CYSlX+PXvpkJqeZsaUhaqCDfsCchGkgrfcdocTS0Rt2:vdgh/ymUJCzBkvISFmkCc9ef2+2t

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks