General

  • Target

    edb079556e5544b5284fe1a54d72c0fe.bin

  • Size

    721KB

  • Sample

    230615-cct4ksed27

  • MD5

    0782dc69f96fe11db8fd4da80ccdf25e

  • SHA1

    63585dde6d5586ba33795f8ee49c107ab6e03235

  • SHA256

    3ac24f4ce2727185cbf1cbf79544a63dd9bb9d1971e2370632fda2cd48956bda

  • SHA512

    57971e24a2f9dfa3329c681899faa57157cbab675d38268f9b110bf0720baf7a3d296a6601ac05d442d853f36bd58ef8c0771da354b5a68ba75691bb293a3a30

  • SSDEEP

    12288:jodzqdc1Z04rLNz6tPd/XWbXpcJaqRI+qrmqK2FsUAVxixFfFVakrmJnn:u2dYXrJaRXDRI9rhK2FsUAVwxFzakrW

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      d547ab6d0b28d86c32e3d981adc3c5476797c58a6a684a45c3ee0a74847fb571.exe

    • Size

      804KB

    • MD5

      edb079556e5544b5284fe1a54d72c0fe

    • SHA1

      ba601610c5e20f8d071c1007936b855f158d9f6c

    • SHA256

      d547ab6d0b28d86c32e3d981adc3c5476797c58a6a684a45c3ee0a74847fb571

    • SHA512

      52890181fa1adbfce68ee0191aadf4f2e867bd000171019383ffe1224c752ffede1ebd3873b60e09dc81124ff3dd250e5c79399910ec96806805c8add6291357

    • SSDEEP

      12288:at+cvG73htU7/2eQ1x9WQqyuyEmTR84pESRMKA6pnmvycpmkUYirpcpbR9aw:VgG1tCueiAIEmddO3pmkU7EbR

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks