General

  • Target

    l7FRkbH0xPiAa2d.ace

  • Size

    575KB

  • Sample

    230403-lv9resfd6z

  • MD5

    02325fa9ac8fb8788388231f34200be4

  • SHA1

    a121c264096763c174a764a26aaf330860ec10d3

  • SHA256

    049e637ef08d37dcc1a682bab894c8e175013fab5430bb2c242fca4774870674

  • SHA512

    0b0df3d0baaf8efb62d03a1ca9918f14be0d9eab6e5c73071ff01bdb4cc48d10625ddd8a7761264166d7f97380ff56c519e29b3cfd0ebfc7299592656c5a2b8d

  • SSDEEP

    12288:WBPdjYY8Jjd4MXWA+1IxU98clX1wCIAoQwKYvzIho:W1dMYgd9XWAQ98cllw4bwKLho

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      l7FRkbH0xPiAa2d.exe

    • Size

      704KB

    • MD5

      19630185ccadd2f0160f12fe72dd8389

    • SHA1

      84315df3e72d19d9fd908e1fdb5afdb152bc0ddf

    • SHA256

      cab3e26e0ef44ba9322a03c14bc81a9f35a897c2da066eb6605d879a49ddc078

    • SHA512

      4186070ca7af7d72f21835def50cc0b1d9d073beac6509505c781e28ebf0d3a3b9e742fa8a40261c392f883a9aae885b0a7c7b71567902b5c4d7d5dcc151af50

    • SSDEEP

      12288:7xvqH9YCPgRFmZE+SIjNqchie/IR9p9lm1xuIlTMWR4WuqimOMt+:7xvqH9YFRFmm+Sa9hie/ew1xrhMJqimX

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks