General

  • Target

    261104fbe8b7ee570f2ddb9dd3ccbe0146a36a83c9ed63ac23a764349bb25c4c

  • Size

    671KB

  • Sample

    231206-dkngfaae93

  • MD5

    274b28c3d1962772906cba7adf00aa89

  • SHA1

    4c7cb53ca76609a5e57b00e734c897ca7ef6c8a5

  • SHA256

    261104fbe8b7ee570f2ddb9dd3ccbe0146a36a83c9ed63ac23a764349bb25c4c

  • SHA512

    826d75d647518ddb8dfb38a8b161fa5eab2d492fe18301c39d2dce0623079b5d5c9201e56742c8d0d183830170be672355683acb90e22ee2221a66b07ea59cfc

  • SSDEEP

    12288:vGa6oNIq8a1j0DE2B+2WKjzzhIJFqwkU5KsAn3gBsuyUtTxZcPgPzTS:OaBSba1j0E28SH2JcwelwGVUGgP6

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      ORDER #12124299-0T9.exe

    • Size

      695KB

    • MD5

      44a926d288b22893f0804dcfef210bfa

    • SHA1

      1abb651411567f4b270bcfcad748ebeecd39c411

    • SHA256

      7c751a1b82481762ea096a998fd0e35ddb00bbd03df9784d09771be310951d2c

    • SHA512

      0d3af18e3c0b313be85e4fbed71a8dddd39490878cd13a7a676545eec3c67b7575637397aae78d866ac98cc3e00699c8d89cae27789f83dcb3c51d7519d5ca80

    • SSDEEP

      12288:kIl5nF85RD8ah1+dIZyRcwz73uVIJFqwsK5qsIn3gq1+EKi4dqrlbv:rlwgah1+fBHJcwajwq/7Hhbv

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks