General

  • Target

    b7f6e7cad50f57e9cf2aa8793284b2df8839226c5790555491d51a3fc27caa06.zip

  • Size

    574KB

  • Sample

    231206-vwh5jaba45

  • MD5

    26845df00b71075b250583e3f5e2b211

  • SHA1

    350353c05fe77d8795fb1bae72bf3d57398ace63

  • SHA256

    b7f6e7cad50f57e9cf2aa8793284b2df8839226c5790555491d51a3fc27caa06

  • SHA512

    b1f93d52eff4bb933114364603cac8238fe0830d057c9e6860812a5435084717e0aa020c7940397a8fef9ee4eb5caedb3350c8acc67c8b42f673634e5de8ddeb

  • SSDEEP

    12288:dDmiJHxSme9oNVxGSeukOBtlQGRgeb+tJ75KTr+eH2CT7+8YmPu:jJ7e9oFG3uks9RgeStJ7cKUdrY7

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Revise copy.exe

    • Size

      650KB

    • MD5

      c64c2a89d124e9185d312b3f880b31d9

    • SHA1

      cb98b08b3954f8c596762a9d571006bc077612e0

    • SHA256

      8dd68257e8d07b2e0d25da886cdb7cb487085b99a469984369d486812596ea12

    • SHA512

      92c0be639e432691a58c220e015987f77755703c4f936480befd3c035ff4386ad20734a936d21921c3fc5bfa3cc4e1be6288756fc24e10147305621d34bbb472

    • SSDEEP

      12288:iq5nF8ME6jD/GYVZBzN0SeawOHlB+GrgetMtZeF3KKprWeb25LfYOghi:iqPtD/Gez03awaDrgeWtZeNr6eaLQOu

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks