General

  • Target

    da2b611c232afac3da0250001eb0de83d531744edee6c4a3cee147f56265b9e5

  • Size

    831KB

  • Sample

    231205-cp3aqagg5w

  • MD5

    760aa1072729571f7faa1242cab99ecd

  • SHA1

    0d09e137c6dccac3732e078c1acf0de8e0b856d7

  • SHA256

    da2b611c232afac3da0250001eb0de83d531744edee6c4a3cee147f56265b9e5

  • SHA512

    eee4fe700a951deb99edaabe3be89c928b8308c40ee4267b46b414abfbbb2e52dfb9c2d9aba2b33bd96858c04ffeb7c1e85eda2caa45e0426c59ffccc1504c89

  • SSDEEP

    12288:ifYNr4RFWxP45+po26iJaYi5Ehgx1RSdNggBArzzWANTXvTQxthcLLrqkUXqDJ6Z:kWk+pJnI/5A+RzgivLTXswL2kU4vRxw

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      da2b611c232afac3da0250001eb0de83d531744edee6c4a3cee147f56265b9e5

    • Size

      831KB

    • MD5

      760aa1072729571f7faa1242cab99ecd

    • SHA1

      0d09e137c6dccac3732e078c1acf0de8e0b856d7

    • SHA256

      da2b611c232afac3da0250001eb0de83d531744edee6c4a3cee147f56265b9e5

    • SHA512

      eee4fe700a951deb99edaabe3be89c928b8308c40ee4267b46b414abfbbb2e52dfb9c2d9aba2b33bd96858c04ffeb7c1e85eda2caa45e0426c59ffccc1504c89

    • SSDEEP

      12288:ifYNr4RFWxP45+po26iJaYi5Ehgx1RSdNggBArzzWANTXvTQxthcLLrqkUXqDJ6Z:kWk+pJnI/5A+RzgivLTXswL2kU4vRxw

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks