General

  • Target

    f369ce1d0bba437138d8527f9b9d460f2bf94a0da49f8a801d3839819f7f4f8c

  • Size

    718KB

  • Sample

    231206-dls4baaf23

  • MD5

    5ff68f1189b408ace8e753f065007edb

  • SHA1

    6d359bff76067cf93f98b3d5b4ed5c02d14cf223

  • SHA256

    f369ce1d0bba437138d8527f9b9d460f2bf94a0da49f8a801d3839819f7f4f8c

  • SHA512

    bf78ca86cad8516c42932d1ae859f4eec3a53676ff2cc32174d075ca2eceda3b1b17d23a1f913a839de4bfc0dd320eb834552242ba5cc0b8bbfe6ad5f7e7f8d1

  • SSDEEP

    12288:tmP3sZFoxnN5jAiALcyUop9MXKMuexPcx7EWj/jci6AqcJKtDhSM9b4OqNRLGheS:tSio5VAhUoQXKMuuc6Wj/jczAqcCDhJ9

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Product_Specification_Dec052023.exe

    • Size

      828KB

    • MD5

      72c79ce71ca4d2529fb05f1e37341a69

    • SHA1

      aaa4e64071d39f2590d1bcb3b758c51d320ece31

    • SHA256

      a4d1c2193d3db847e5c7132074a16826beff3d069e1ba83633b8ac7bc5c88f5e

    • SHA512

      0e1f9eb942b5409bee74c4aaa3d249a87a88dc72d4aeda2cbe39cde7f428ef07b21e17c9467413826f4b599db744064acec96061dd8c5c3f1ea61f3f98618969

    • SSDEEP

      12288:anfKE6jD/62iNG5nF8+pQWMHKMuGxZcx0dZRyKuhqCqPiGIqkHmI:afKtD/61I4HKMuOcexylhqCq5IJHmI

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks