General

  • Target

    128de5e09d0453bdce3abe943b88c72adb065971c9db3ee6e8075bd6651c356erar.rar

  • Size

    602KB

  • Sample

    231205-wz5ndaed92

  • MD5

    fea76b9861cd494170f5edd89179dbb3

  • SHA1

    a5c8b5a1aa7c786463609d0bc844a5710d1b4361

  • SHA256

    128de5e09d0453bdce3abe943b88c72adb065971c9db3ee6e8075bd6651c356e

  • SHA512

    297c0978417152f9b117fb22fa0afa456cf9070606e3965a9df0fcfdb9c62b1fb0d5e8e5af9203a2f20d6bd9af32d62182f24b60ffb5e4305ba0fb09efed980b

  • SSDEEP

    12288:3H8nfotulgPDaqAc07qzo1n9oCgVrQhFBvyR0mMR:3RtdPDaPqzoF9OVrQFd1f

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

Targets

    • Target

      Kviitung_04-12-2023.exe

    • Size

      626KB

    • MD5

      a98f880aefb9f770cf0f280b6aabfc63

    • SHA1

      9aa8fbe199f4f7386e418076438f72a958147f0c

    • SHA256

      f4c0c2490f385084d7673926acb7c950c30dfba656a77c85493cfc04889d002a

    • SHA512

      f2fc8169d950b39e1387a44613418196f70fb719e2c8ee055fd5f7cb18e73803dffe548f38a1653e22af8174ddaedf193b46ae30f8f8c84dcc3d1155e8076e8e

    • SSDEEP

      12288:FI45+po2V1kWEOIVim9yY7gRMpMCuaA9NV+wuSyW4hIcKvSwkPAg:FL+pJQnJyY7gepOaA9NV+gyW4hIpKP

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks