General

  • Target

    ea0e0dd2d22f1bd79f1f9edf64a8f13bef9f2568137743442ec299558f91e638

  • Size

    647KB

  • Sample

    221212-al5kkacf8z

  • MD5

    fc7b3771c93d21a7d42150aaf2f859aa

  • SHA1

    906bbc8c70f3f4152ca2c82a754beff3252f5281

  • SHA256

    b4de46b99d1329e6c998902a80132cd50d883250351ca6710f2fada7977c47e4

  • SHA512

    afd1b620a683182162f8b7b178a9d8208de3bd601210e41e7bbc1ec5e403f5619d3e18a502af6e6a855ea5d103d96f3526b0ad6dd2c0b1e633d31388b38ff3de

  • SSDEEP

    12288:hYKpBrBCxjLyxHlM0UsU50vxGNwPO9l9kyafJlrhFpSOOAzv2awR5QW8mus:hoxvyxHlesU50xGlkyafJlFzAAb2VrQC

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      ea0e0dd2d22f1bd79f1f9edf64a8f13bef9f2568137743442ec299558f91e638

    • Size

      647KB

    • MD5

      fc7b3771c93d21a7d42150aaf2f859aa

    • SHA1

      906bbc8c70f3f4152ca2c82a754beff3252f5281

    • SHA256

      b4de46b99d1329e6c998902a80132cd50d883250351ca6710f2fada7977c47e4

    • SHA512

      afd1b620a683182162f8b7b178a9d8208de3bd601210e41e7bbc1ec5e403f5619d3e18a502af6e6a855ea5d103d96f3526b0ad6dd2c0b1e633d31388b38ff3de

    • SSDEEP

      12288:hYKpBrBCxjLyxHlM0UsU50vxGNwPO9l9kyafJlrhFpSOOAzv2awR5QW8mus:hoxvyxHlesU50xGlkyafJlFzAAb2VrQC

    Score
    1/10
    • Target

      ea0e0dd2d22f1bd79f1f9edf64a8f13bef9f2568137743442ec299558f91e638

    • Size

      940KB

    • MD5

      bb696e1674b7524bdac49fdebd92369b

    • SHA1

      1b775e33b06b50a8ea50e80e4a272e8535606f47

    • SHA256

      ea0e0dd2d22f1bd79f1f9edf64a8f13bef9f2568137743442ec299558f91e638

    • SHA512

      eac33cc0ceec8d859df751d48c80bc66f35c0f93a1f717ecdf2ad9b3b3764f0dc3a28f5ce4586ebefc961ce918edf3078b293d994dd031152441a437c7f15a3b

    • SSDEEP

      12288:9gg+Qny1FfW399JAo66pFL295TLbINcPOjltkyafPl9hFpiOOOzv2awd5QWm+upe:3b99JL66pFkKzkyafPlTzQOb2VPQh+

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks