General

  • Target

    742ddd7c28a8c3f513b7b4626fc8a8ecf6c6055d25882106332d00eb794482aa

  • Size

    799KB

  • Sample

    231206-dw17nsag39

  • MD5

    2b666b4a29e7c9c2ffdb4422db935778

  • SHA1

    2e1776e706b47a696e28db905e54122a7fbba3a9

  • SHA256

    742ddd7c28a8c3f513b7b4626fc8a8ecf6c6055d25882106332d00eb794482aa

  • SHA512

    b5f06489c8a48d33f91926c9b7de9247d5189cc054b60b742ba4f90c5225d680654a8a313cf77178877a5f00e2bbb520a0c12823fee1985193b70760a228142d

  • SSDEEP

    12288:0kKE6jD/62iNG5nF8K6C0pU3EYc1D0oVCc7z5PE34s6LfHQ06yoPme/PG3gQE4:0kKtD/61IZaYc1D/Bf5PC0wLyeDuU4

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      742ddd7c28a8c3f513b7b4626fc8a8ecf6c6055d25882106332d00eb794482aa

    • Size

      799KB

    • MD5

      2b666b4a29e7c9c2ffdb4422db935778

    • SHA1

      2e1776e706b47a696e28db905e54122a7fbba3a9

    • SHA256

      742ddd7c28a8c3f513b7b4626fc8a8ecf6c6055d25882106332d00eb794482aa

    • SHA512

      b5f06489c8a48d33f91926c9b7de9247d5189cc054b60b742ba4f90c5225d680654a8a313cf77178877a5f00e2bbb520a0c12823fee1985193b70760a228142d

    • SSDEEP

      12288:0kKE6jD/62iNG5nF8K6C0pU3EYc1D0oVCc7z5PE34s6LfHQ06yoPme/PG3gQE4:0kKtD/61IZaYc1D/Bf5PC0wLyeDuU4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks