General

  • Target

    b2b20a0ee5d29dcbaa57075f0c11736e55612a53a5e2f20c3719873bfc1fbcff

  • Size

    814KB

  • Sample

    231206-ds3akaaf67

  • MD5

    1421d6c53a214b242cdb717f0601ad38

  • SHA1

    674afde963efcfd8e1e3cb3414f176983d33ac5c

  • SHA256

    b2b20a0ee5d29dcbaa57075f0c11736e55612a53a5e2f20c3719873bfc1fbcff

  • SHA512

    1b3eefcc22c4f68380f61d5caab8e3df6a6e9cbb212a87792c82cfb9be21bb9696b073f45dd798d17ffd4c55455d1a8492a1c7a31355cc3c14705a9154604644

  • SSDEEP

    24576:TvVKtD/61Ip6JankrMfkDS9o50C10HRSg6xR:M6Kp6iiMfY0C0Sg6xR

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      b2b20a0ee5d29dcbaa57075f0c11736e55612a53a5e2f20c3719873bfc1fbcff

    • Size

      814KB

    • MD5

      1421d6c53a214b242cdb717f0601ad38

    • SHA1

      674afde963efcfd8e1e3cb3414f176983d33ac5c

    • SHA256

      b2b20a0ee5d29dcbaa57075f0c11736e55612a53a5e2f20c3719873bfc1fbcff

    • SHA512

      1b3eefcc22c4f68380f61d5caab8e3df6a6e9cbb212a87792c82cfb9be21bb9696b073f45dd798d17ffd4c55455d1a8492a1c7a31355cc3c14705a9154604644

    • SSDEEP

      24576:TvVKtD/61Ip6JankrMfkDS9o50C10HRSg6xR:M6Kp6iiMfY0C0Sg6xR

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks