General

  • Target

    128de5e09d0453bdce3abe943b88c72adb065971c9db3ee6e8075bd6651c356e.zip

  • Size

    603KB

  • Sample

    231204-wrag9sec77

  • MD5

    4d5ab634bd11e4881fc8afd4e20f0f16

  • SHA1

    9071afe73c3a7718f2ed78b3c89f3d182dc85e8f

  • SHA256

    38f7728499fc37afa9b8c7135b46c05b98e3b92c47c15a1db03d6a525669a297

  • SHA512

    eb7612b6541f991837bf96ea0ebffbfb25ae3517e89a81321deb149a59be74ffb052ba628be37419f38432920af4a25f29f85904d06e06db67dd833f3c90903d

  • SSDEEP

    12288:RbUohhp+6+YAsb4cybM8qNve4IltzWc62HcVf7E9A1R4:dUIp+3j3rA8Av3qw3Pw9Y+

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Kviitung_04-12-2023.exe

    • Size

      626KB

    • MD5

      a98f880aefb9f770cf0f280b6aabfc63

    • SHA1

      9aa8fbe199f4f7386e418076438f72a958147f0c

    • SHA256

      f4c0c2490f385084d7673926acb7c950c30dfba656a77c85493cfc04889d002a

    • SHA512

      f2fc8169d950b39e1387a44613418196f70fb719e2c8ee055fd5f7cb18e73803dffe548f38a1653e22af8174ddaedf193b46ae30f8f8c84dcc3d1155e8076e8e

    • SSDEEP

      12288:FI45+po2V1kWEOIVim9yY7gRMpMCuaA9NV+wuSyW4hIcKvSwkPAg:FL+pJQnJyY7gepOaA9NV+gyW4hIpKP

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks