General

  • Target

    2c9284e1b8b1b2f9471cae591363b7e90e27393cf74b71e40b835963b71b5ad9

  • Size

    751KB

  • Sample

    230110-psgveabg5v

  • MD5

    a6a144139e0bee6d043cffd987ae5a68

  • SHA1

    0da4fc7e4ca27e3d73bb7babfe6c03658ac05e5a

  • SHA256

    2c9284e1b8b1b2f9471cae591363b7e90e27393cf74b71e40b835963b71b5ad9

  • SHA512

    112916c4227db03308ca15ccb99a8f79045976b7906fa868fe04babe3510a6a0f8201de649800af1bd6e78638fe86b98c215e438b2c6ef1b9ebb23c7185b9d30

  • SSDEEP

    12288:+5pqP/RJxTkz2iNIn3N+zK+Zt3AsPbf4qHU+stNgCHrE0hIlbz0cTAu88PLt4bcx:mB1fKcbY+st6yrE9lv7J88PLUcIZPkje

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      2c9284e1b8b1b2f9471cae591363b7e90e27393cf74b71e40b835963b71b5ad9

    • Size

      751KB

    • MD5

      a6a144139e0bee6d043cffd987ae5a68

    • SHA1

      0da4fc7e4ca27e3d73bb7babfe6c03658ac05e5a

    • SHA256

      2c9284e1b8b1b2f9471cae591363b7e90e27393cf74b71e40b835963b71b5ad9

    • SHA512

      112916c4227db03308ca15ccb99a8f79045976b7906fa868fe04babe3510a6a0f8201de649800af1bd6e78638fe86b98c215e438b2c6ef1b9ebb23c7185b9d30

    • SSDEEP

      12288:+5pqP/RJxTkz2iNIn3N+zK+Zt3AsPbf4qHU+stNgCHrE0hIlbz0cTAu88PLt4bcx:mB1fKcbY+st6yrE9lv7J88PLUcIZPkje

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks