General

  • Target

    d327bd282b23288b0d050d29a7106e6460d19640e4feb2c011735c8768c21eaf

  • Size

    717KB

  • Sample

    231203-c23r1sha89

  • MD5

    a0599f13609470a6b56aa851878bea2a

  • SHA1

    41ce8036cf504fdd07048b98ef582ca72559e277

  • SHA256

    d327bd282b23288b0d050d29a7106e6460d19640e4feb2c011735c8768c21eaf

  • SHA512

    fa637d9c6507e670aaf81ec4b0218c95cbafd57c27bb8ceb11f7407b49f755e75c3915931a7783125cbbcf8fc621fb8ba867040647b4ceda1e6ba6666551b17a

  • SSDEEP

    12288:nIcopox4CX46xh756rxSIEAN1a6MGtYv/oRIkrC/16c6bfoaK:De2o6D56PafYGFco16Ca

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      d327bd282b23288b0d050d29a7106e6460d19640e4feb2c011735c8768c21eaf

    • Size

      717KB

    • MD5

      a0599f13609470a6b56aa851878bea2a

    • SHA1

      41ce8036cf504fdd07048b98ef582ca72559e277

    • SHA256

      d327bd282b23288b0d050d29a7106e6460d19640e4feb2c011735c8768c21eaf

    • SHA512

      fa637d9c6507e670aaf81ec4b0218c95cbafd57c27bb8ceb11f7407b49f755e75c3915931a7783125cbbcf8fc621fb8ba867040647b4ceda1e6ba6666551b17a

    • SSDEEP

      12288:nIcopox4CX46xh756rxSIEAN1a6MGtYv/oRIkrC/16c6bfoaK:De2o6D56PafYGFco16Ca

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks