General

  • Target

    7d9526b010f995053419a629cec2bc62574b3e0eea8e41a92ce6dda68122f009

  • Size

    679KB

  • Sample

    231205-bg9jdsgf85

  • MD5

    9a8f8bc5c73734093c89e6e901876684

  • SHA1

    b79847a118253f7b1ba318184a0cdf0a7cc6beef

  • SHA256

    7d9526b010f995053419a629cec2bc62574b3e0eea8e41a92ce6dda68122f009

  • SHA512

    f1467741412654b057c74f9400ae7727ab711af16dcb72028c34c6872043188953b781e3197c8c2d72093b250b329930f90d6f9e9986e82f77573b95bae8622f

  • SSDEEP

    12288:oYE6jD/LiDIGncNeiA1lkC3A+j+PmdFxKQnSK1ZpvzbqxlmdzWENz:5tD/a3iQ8mXhjixlmdWEN

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      7d9526b010f995053419a629cec2bc62574b3e0eea8e41a92ce6dda68122f009

    • Size

      679KB

    • MD5

      9a8f8bc5c73734093c89e6e901876684

    • SHA1

      b79847a118253f7b1ba318184a0cdf0a7cc6beef

    • SHA256

      7d9526b010f995053419a629cec2bc62574b3e0eea8e41a92ce6dda68122f009

    • SHA512

      f1467741412654b057c74f9400ae7727ab711af16dcb72028c34c6872043188953b781e3197c8c2d72093b250b329930f90d6f9e9986e82f77573b95bae8622f

    • SSDEEP

      12288:oYE6jD/LiDIGncNeiA1lkC3A+j+PmdFxKQnSK1ZpvzbqxlmdzWENz:5tD/a3iQ8mXhjixlmdWEN

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks