General

  • Target

    24d38f804ba70381b6d246368127e282a11d0175e0ddd0329b98feb9100cdab5

  • Size

    810KB

  • Sample

    231206-bexrtahf62

  • MD5

    ca45be41466c9f12f04a996f4d6b0e97

  • SHA1

    35ebc83974158eabf6a18cbc3dc03e661ab0c437

  • SHA256

    24d38f804ba70381b6d246368127e282a11d0175e0ddd0329b98feb9100cdab5

  • SHA512

    a0cb1f201bf1de0b8eb3239a25cc8592808335cefec9e0c848be8ded49a69e600458d5970c42882197be4573d99f43a5f4fd7c0d4f2970b470165b4b0c93adba

  • SSDEEP

    24576:gcDgNG5I3eQAtbT1D2gHiLxFuzU0yblEw7:ZDpOXA7DcDf0ciw7

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      ORDER #12124299-0T9.exe

    • Size

      859KB

    • MD5

      5be52f675bc550b10626853abf6a2c06

    • SHA1

      58dea8d092e1efa1b8a80c948fc633cbf48b550c

    • SHA256

      49e851015562eb9ae6e3ef89adcb911497e4f68b7be32a6a8b89bbb50b76f367

    • SHA512

      3ac6ba00bb2e00d8d13efd3bf9f7379e4438160d479231f50e5c14bd4b3ebe7a33293ad1f899139fcf6cd291822d31f25dadbeafe003906978f436259fefba5d

    • SSDEEP

      24576:Imqde8PrKEAtzF1p22HiLFFQzUUybhxxGp/8q:I7dNxAppAnFUchDl

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks