General

  • Target

    BL For 4704854 4665930.rar

  • Size

    471KB

  • Sample

    230815-gf4jmsba7z

  • MD5

    7622e5003f18d8202d3d3fae58f425db

  • SHA1

    81fc4a0b67c5cd533b93d22ccb23015f8435811d

  • SHA256

    40e26464a92f94b0e1f356f618326b4f3b3bdda7276f1392d8b8c65f4a04befe

  • SHA512

    fb26ea7d4a320b745a717aac4bf2862eb2d89d0db6c2777bf365a8bdb849731521a8b3443428aef59b9359003192352d7dabaf38a9eec7c17f8de82b762c0a97

  • SSDEEP

    12288:Jmyv6lUebz9LiXkjbM4z8tYpxJBm0rdTje6vv6BmrJ5Yl:JmDzli0j448tYpDBm0rdTjerB+H4

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      BL For 4704854 4665930.exe

    • Size

      862KB

    • MD5

      2df8b2387ea6ba881dbc4a0c5eea9389

    • SHA1

      66f6db734aa81c552edb96036e677e641b431bba

    • SHA256

      fdc6c7b8a44243f69803a689c4c4631a818d219d0d7ad0c16f4961fbb7db28a7

    • SHA512

      b3b49ec35a800d68b4102bda0dee5e83e18a1fb398da35a42565d0ebc20dd02f77dd3dd8d6d20abb5f6a2b873e919a1b112ff2e4bd59e5d4a32886976505f112

    • SSDEEP

      24576:twRRs6CE3jLMpppdpppppUO9Rs6CE3jLMpppdpppppUOqUFE2XzI/pvES1Kj:teRs6CE3jLbO9Rs6CE3jLbOq0js+S

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks