General

  • Target

    6d74543f38f2167a092399d5f54dd0a1343046a4d46a750537376c03bf2c725e

  • Size

    831KB

  • Sample

    231205-v36jeadh24

  • MD5

    de9a7592767870d46a0c9b6904123e41

  • SHA1

    a6b927daae8cc3a086c396826cdb1a27e324e517

  • SHA256

    6d74543f38f2167a092399d5f54dd0a1343046a4d46a750537376c03bf2c725e

  • SHA512

    4a761b3aaa8a2969ea77b65e2348e8b7826e558fa8f77e731634c876ffe2dcfa524b78f1facd51d573cbc8e2b83fdea8a0013b0696354372432dc5ed0150496b

  • SSDEEP

    12288:zfYNr4RfqsxP45+po2EbiC3BXx/kzdZ3B6JnbEp9TWUDUMDq3UbyNMAGzZiNS:Tqsk+pJEbiCRXRO30Jb6TWUDUMDqn+G

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      6d74543f38f2167a092399d5f54dd0a1343046a4d46a750537376c03bf2c725e

    • Size

      831KB

    • MD5

      de9a7592767870d46a0c9b6904123e41

    • SHA1

      a6b927daae8cc3a086c396826cdb1a27e324e517

    • SHA256

      6d74543f38f2167a092399d5f54dd0a1343046a4d46a750537376c03bf2c725e

    • SHA512

      4a761b3aaa8a2969ea77b65e2348e8b7826e558fa8f77e731634c876ffe2dcfa524b78f1facd51d573cbc8e2b83fdea8a0013b0696354372432dc5ed0150496b

    • SSDEEP

      12288:zfYNr4RfqsxP45+po2EbiC3BXx/kzdZ3B6JnbEp9TWUDUMDq3UbyNMAGzZiNS:Tqsk+pJEbiCRXRO30Jb6TWUDUMDqn+G

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks