General

  • Target

    aa3e87c3886fe443df71b65dc484b40811a253f1ac642a70c59653912a8a467f.zip

  • Size

    532KB

  • Sample

    230511-lm78maef3v

  • MD5

    35d3538a11c0fa34fbe844bad76eb986

  • SHA1

    125cec73bdb66c15e395ddcb7d159c7e80fdf43c

  • SHA256

    cbe7f46e1d0ff6ae147f57509b1f6a1ae2ff0799c6ed9114f87eff4d27690122

  • SHA512

    db0ccfc53e3f345d05f71073f391d9d3b63601469a4495506ac8884620b74d9d232144dbe625afa6b757bf8aadaf5590e9edf48176bc82d768bb6ab5d751ad9e

  • SSDEEP

    12288:Qfoz4kUv7FymtA9Ctlo9UWTiOF3t+XQC6/yJw1DdXl1lMq:QC4k8Vuklo9pTR3t+XQr/yuRbh

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      aa3e87c3886fe443df71b65dc484b40811a253f1ac642a70c59653912a8a467f.exe

    • Size

      655KB

    • MD5

      ba30b4e7b1823d3bbbfa2cdef17cd243

    • SHA1

      f0549d5acf472d5f37c918120983a6a48ac9e589

    • SHA256

      aa3e87c3886fe443df71b65dc484b40811a253f1ac642a70c59653912a8a467f

    • SHA512

      c0e028ad4f206ee987e311fe5ff1421110203e7ab6758a241fbb26afb1b1cd601987f66009da5dac821d0c70d1f14cea29bb435d589d6980687909a63bb061f6

    • SSDEEP

      12288:l0dTnj8vdP5ArlczwGdkpuTHB2h6Y+It/MZlXiZY:ODj8/Ec82b2MY+W/MrSZY

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks