General

  • Target

    8ae285507e876b93f39c4a5295c7e01a0f3b9660142d0bb7c270f3ec1c050b5f

  • Size

    1.3MB

  • Sample

    231202-cfrsmahd44

  • MD5

    c82b91baaabd6b78eda43ad98bbc5e10

  • SHA1

    969a5265b94f0ab910b556402f05fae8573515a9

  • SHA256

    8ae285507e876b93f39c4a5295c7e01a0f3b9660142d0bb7c270f3ec1c050b5f

  • SHA512

    253c866bf849413bf71a93e72bef188694cbdb19f92eaa0d005fa5591285f9ff342205b78d521d2b9b84018a72b2ccb672978b385d4c18be3fc7fdc5d3329280

  • SSDEEP

    12288:eNLIWyVyBY3/yW2r7gKw1lEOb969zpZAUsXoiMnf1NuxyvKXZazFr:eNjed3qDrMlEQQ9zdsUNuxIYZq

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      SPECIFIC.EXE

    • Size

      784KB

    • MD5

      36c3e031bafb66e40a1291ea6fce0e72

    • SHA1

      f789f2e93c889ce67b272b83b8d0b5fb83a0dc04

    • SHA256

      eb6cc1987627340fcb7ba34ebad9174a770e28f43ae5b6eae6270f197d0a7e10

    • SHA512

      621a7a5c3ab1b0d298b329be2e0bbb6918e50d64578adc761572af880fd969cd5afc0c9dab3cce7b42c0a4a97be9984ce9af5c85e677e8932f83d107c70ddd89

    • SSDEEP

      12288:oNLIWyVyBY3/yW2r7gKw1lEOb969zpZAUsXoiMnf1NuxyvKXZazFr:oNjed3qDrMlEQQ9zdsUNuxIYZq

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks