General

  • Target

    5304e7af09e35bec2d33e150285158550be5adbeaa1fffd54cac34f6ff3fe5ec

  • Size

    1.0MB

  • Sample

    231203-c24djshc2z

  • MD5

    914b506cc02b0d32af5434361f70c288

  • SHA1

    90954ee530a99352a521bcfc90daa7f440cecd47

  • SHA256

    5304e7af09e35bec2d33e150285158550be5adbeaa1fffd54cac34f6ff3fe5ec

  • SHA512

    392fa1b3e4d6c84aa23348db64ebaeaad0187e582eff4cd1eec69fc753cf448088de7276260c87f85b80170f1ee06ec41dc4c6e09251dddd0201530488a776cb

  • SSDEEP

    24576:/hWuTAus3WC8ACInEc4aL1aJbyq4zflPWwdnLS2ze:UuTKoMahyq4kwNn

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      5304e7af09e35bec2d33e150285158550be5adbeaa1fffd54cac34f6ff3fe5ec

    • Size

      1.0MB

    • MD5

      914b506cc02b0d32af5434361f70c288

    • SHA1

      90954ee530a99352a521bcfc90daa7f440cecd47

    • SHA256

      5304e7af09e35bec2d33e150285158550be5adbeaa1fffd54cac34f6ff3fe5ec

    • SHA512

      392fa1b3e4d6c84aa23348db64ebaeaad0187e582eff4cd1eec69fc753cf448088de7276260c87f85b80170f1ee06ec41dc4c6e09251dddd0201530488a776cb

    • SSDEEP

      24576:/hWuTAus3WC8ACInEc4aL1aJbyq4zflPWwdnLS2ze:UuTKoMahyq4kwNn

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks