General

  • Target

    a91347e1855dc0c7cff41d9ae1d885d0ea43deeedf3a049c1b37007a65354b5c

  • Size

    873KB

  • Sample

    231205-dcy8zahc42

  • MD5

    347a5a729ed01d8bc366f02438b93251

  • SHA1

    74f566238f1ce6dd3158b4a341e8e52a0c6c5f8b

  • SHA256

    a91347e1855dc0c7cff41d9ae1d885d0ea43deeedf3a049c1b37007a65354b5c

  • SHA512

    c91847a97efdf89262b8b04485ec9843a6b64e7fc17c306015e42fb819bfeb4962e6531a2060b901492ab00a3c81aaece06bbddfcea728bdb2e2f47b2559eea8

  • SSDEEP

    12288:RdDc9F3nC0Py3gAhFZmmgGMbH2sTeguSuns8eU8AuEVAHQ3mSxuBTVw4:R26c2sTeg5unUUAhSxuBa4

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.goldeneye-group.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    0555845670

Targets

    • Target

      a91347e1855dc0c7cff41d9ae1d885d0ea43deeedf3a049c1b37007a65354b5c

    • Size

      873KB

    • MD5

      347a5a729ed01d8bc366f02438b93251

    • SHA1

      74f566238f1ce6dd3158b4a341e8e52a0c6c5f8b

    • SHA256

      a91347e1855dc0c7cff41d9ae1d885d0ea43deeedf3a049c1b37007a65354b5c

    • SHA512

      c91847a97efdf89262b8b04485ec9843a6b64e7fc17c306015e42fb819bfeb4962e6531a2060b901492ab00a3c81aaece06bbddfcea728bdb2e2f47b2559eea8

    • SSDEEP

      12288:RdDc9F3nC0Py3gAhFZmmgGMbH2sTeguSuns8eU8AuEVAHQ3mSxuBTVw4:R26c2sTeg5unUUAhSxuBa4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks