General

  • Target

    4d05e5393501f1ad0b8ef7afae8f786dd464cb527f541e2f7a4aec03ff7af34c

  • Size

    633KB

  • Sample

    230515-c41qfaee36

  • MD5

    246a2c0d71e7ef9dbcc900547e7be591

  • SHA1

    0638d88bb7e6c769e37b6b74a9a9feca4c300cf3

  • SHA256

    4d05e5393501f1ad0b8ef7afae8f786dd464cb527f541e2f7a4aec03ff7af34c

  • SHA512

    7ce32d8b7d7e9629741230169078e8abb80b9d05b807cf276343ee24fe00184b4dab4b6fe1bc374494d3dd4e8a1ac3d09fa1bb98d8caa809a702ffe2dd41a674

  • SSDEEP

    12288:pE6Y1//BgKkVzYiTnlSWnk6/Ws78LVq+hLXm/egQVtS:pEz1eHVBnlXkoizUZ

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      4d05e5393501f1ad0b8ef7afae8f786dd464cb527f541e2f7a4aec03ff7af34c

    • Size

      633KB

    • MD5

      246a2c0d71e7ef9dbcc900547e7be591

    • SHA1

      0638d88bb7e6c769e37b6b74a9a9feca4c300cf3

    • SHA256

      4d05e5393501f1ad0b8ef7afae8f786dd464cb527f541e2f7a4aec03ff7af34c

    • SHA512

      7ce32d8b7d7e9629741230169078e8abb80b9d05b807cf276343ee24fe00184b4dab4b6fe1bc374494d3dd4e8a1ac3d09fa1bb98d8caa809a702ffe2dd41a674

    • SSDEEP

      12288:pE6Y1//BgKkVzYiTnlSWnk6/Ws78LVq+hLXm/egQVtS:pEz1eHVBnlXkoizUZ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks