General

  • Target

    f147bdd295ad67a64714ef11453f85886f1860ec523096a182366cf68b32f082

  • Size

    562KB

  • Sample

    231202-cdv29shd28

  • MD5

    72e1c3e1d0779615f0bbe0ed4f5f3447

  • SHA1

    02a6a22f928364d7b05a602bd8c0a2bb0ad4adfd

  • SHA256

    f147bdd295ad67a64714ef11453f85886f1860ec523096a182366cf68b32f082

  • SHA512

    84d4ebda69f6224742ae23371f416a3e35f98b6c34572ce721e354d8f8054e9ac71a4825b6d4977eb864cd3d04aa477c22283a17b56b9fa8ba0def8545305d9c

  • SSDEEP

    12288:bv4gzd7BR6wTsrOxZ5rucs9VXwsCdsBYUAfOYv3uKg2ks2VvEjCmqa8:bv4gzpBArCZhu/9VqdsfpYvNg29EvEjM

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      f147bdd295ad67a64714ef11453f85886f1860ec523096a182366cf68b32f082

    • Size

      562KB

    • MD5

      72e1c3e1d0779615f0bbe0ed4f5f3447

    • SHA1

      02a6a22f928364d7b05a602bd8c0a2bb0ad4adfd

    • SHA256

      f147bdd295ad67a64714ef11453f85886f1860ec523096a182366cf68b32f082

    • SHA512

      84d4ebda69f6224742ae23371f416a3e35f98b6c34572ce721e354d8f8054e9ac71a4825b6d4977eb864cd3d04aa477c22283a17b56b9fa8ba0def8545305d9c

    • SSDEEP

      12288:bv4gzd7BR6wTsrOxZ5rucs9VXwsCdsBYUAfOYv3uKg2ks2VvEjCmqa8:bv4gzpBArCZhu/9VqdsfpYvNg29EvEjM

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks