General

  • Target

    CD5172A4295BBA92120EFA3B654FFCD715A745DFFCA89C80F8CFC8FB5117E0C7

  • Size

    841KB

  • Sample

    221208-ye94gaeb4w

  • MD5

    503bb1f3e51d13d014cfea4fbeb82c6e

  • SHA1

    b831a86c001723316ce2bf7a6c59f853a0559680

  • SHA256

    cd5172a4295bba92120efa3b654ffcd715a745dffca89c80f8cfc8fb5117e0c7

  • SHA512

    b7fdc35cbb4b989264389735e7042071357341f590a8d36d626fb8fb1107d74901d1b849326596481a5c2ad047d9125ff48a42d182d00dffb1dd5d2c7ff13948

  • SSDEEP

    12288:4OE62x8ucNu77qAvzbdg9ZDePbrxQdxo5nqH/JAW35IHaN4WNAhqqWVffAmlC0Hi:yxxZ7JlUsQvCiWWCW4+Aoq65lhRKQ6

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      uVlTeUWgm4ISr6l.exe

    • Size

      915KB

    • MD5

      5aea66d5375bc35a43ab4aa6db4ff5c4

    • SHA1

      7531cd5fbf0f76ed55818cb5706096bfce1690e9

    • SHA256

      36b7000abc9cff76892dae044f51bbe8eff45e278c096e2d94a387b44dce2922

    • SHA512

      8878b93af54fb383d5c5c4497f9b3474f644a79d48fe4b10288078cf0f2311987a93e77dd0ca0b96a075199146926b07d7ad67dd494a93a49893ff7c633ef774

    • SSDEEP

      12288:DS3ui9IbKMIrD2qtkbhf9koQkAFaph0ghBqPwNK7sb7/sn1gSp4JZb9jqV9QsYj3:q1nMUwbhlkoXASh5e7w7En1gSp4Tb9j

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks