General

  • Target

    f48479b95fb9963a347a81d37a5f82ec49411e832ef7833487276eec8e325391.rar

  • Size

    726KB

  • Sample

    231206-vrwj3aah65

  • MD5

    0b25dc21591c5240c7e20633b1999ac5

  • SHA1

    11b5563a1116321218abf64801109b59303e961b

  • SHA256

    f48479b95fb9963a347a81d37a5f82ec49411e832ef7833487276eec8e325391

  • SHA512

    86cec44df0525d202b92bbc5bdf9164c3ba598a5183f05dbe714f3a2b3395a92cca74cbf320d28f5221f0df1ba2ee00fb3a4e9881b50f445b185a88eb11b2400

  • SSDEEP

    12288:85j0QJsAWbX3tDjILz1uC2ZdndiDKChqzgbxOEhD3NJUP8/SrErZ:8jWZALzAvDHChqzUxtDfOWSraZ

Malware Config

Extracted

Credentials

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      KNP10WS150RJB 5K.exe

    • Size

      812KB

    • MD5

      73c4d511b769f0869c87b5d4621f2a81

    • SHA1

      a8928f94fc09b95a019ca5cc4a7f3c0f89966684

    • SHA256

      e71a07f99b82d89d7dcd21041055ec628b6c8855af5f44f954354dee5fa6fb74

    • SHA512

      9d886ebccc71c4e060fafdcf2d736fea2ec391495935c20fa5542f2fb7ec045587cbe25f408f239be7616c6b027e7590ee5ee121306952514ed6e0586f39d8d4

    • SSDEEP

      24576:/34/up+pJBv8nNX2ohpy+1AphoGJLYQgll7Bq:/38PJ2NziyAphoGxYZl

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks