General

  • Target

    a972046e49f1eaa419d7e1fb14b9a60390ed0599041fa2a525d8b8149b117d4d

  • Size

    973KB

  • Sample

    231207-bec3eaaab5

  • MD5

    f09a9e9e987be741412bcaa6d48688a1

  • SHA1

    a38c89ae87bf35732b4ad39d5ce2d7f6ea1667d2

  • SHA256

    a972046e49f1eaa419d7e1fb14b9a60390ed0599041fa2a525d8b8149b117d4d

  • SHA512

    dc6372d24d17c524ac772fdce14cbe484bdda5c85927d98c2dc5998b93c1ebd8f1d730fbb795b24f8b19206ddfae3ccf30d2beb15f99cddeac8969ee1a85e544

  • SSDEEP

    24576:z34/+Z+pJvNZDhzHoMQvIE7Gg82VgOT2Dv:z38fJvTDhzrNE7jLVd

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      a972046e49f1eaa419d7e1fb14b9a60390ed0599041fa2a525d8b8149b117d4d

    • Size

      973KB

    • MD5

      f09a9e9e987be741412bcaa6d48688a1

    • SHA1

      a38c89ae87bf35732b4ad39d5ce2d7f6ea1667d2

    • SHA256

      a972046e49f1eaa419d7e1fb14b9a60390ed0599041fa2a525d8b8149b117d4d

    • SHA512

      dc6372d24d17c524ac772fdce14cbe484bdda5c85927d98c2dc5998b93c1ebd8f1d730fbb795b24f8b19206ddfae3ccf30d2beb15f99cddeac8969ee1a85e544

    • SSDEEP

      24576:z34/+Z+pJvNZDhzHoMQvIE7Gg82VgOT2Dv:z38fJvTDhzrNE7jLVd

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks