General

  • Target

    70446a09009a1efa90feec5d118e70c0c16296d17d67e7caa961ca8a7a152aad

  • Size

    619KB

  • Sample

    231206-dhkyjaae74

  • MD5

    769530587bd85e6da7d124284593a843

  • SHA1

    01fa6820554ec38c324b6cc4dd58da3be6868be6

  • SHA256

    70446a09009a1efa90feec5d118e70c0c16296d17d67e7caa961ca8a7a152aad

  • SHA512

    5dc57605c7a6d41f05ab01691bc5a59d4246f26156ad2b15ad3fe2b6dfce22b5cb759d904c264d8b34079cfbac2757c99b0cfd25743ebdbe3e48f6a84b5c1f5c

  • SSDEEP

    12288:tDVBqs2iKjFRYMIAqFziyltrIMRCsiad87P7VwqbWD1ktqcYngSsfq2wE:tDas1oFRDqFziKIYi7P7VzBtqcY588E

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      swift copy.exe

    • Size

      728KB

    • MD5

      1babf99cab6b7acb1dc816eaa5873fb0

    • SHA1

      0f014d8b30ae7b40214033731b82939a649873bc

    • SHA256

      26794f7598febe976fb23ad9abe87ca823f65730957ce7821ce5bc9e6dbfab92

    • SHA512

      9803f94af1db4dd79e572e97adb788e309b134f5de485eff800e926e4a5f2baf1d48404b19b993c0b959252176660a93ab6ee65b7f18e9a8a21cb3cae36b49ab

    • SSDEEP

      12288:iCKE6jD/62iNG5nF8R9iSlBrIORCsSad87XTVKqlWDtk7qcqn0bkSYAVSt:iCKtD/61I0i6cKi7XTVRh7qcq0bFY8

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks