General

  • Target

    3c4484e8984403b4ea3509bb251cb540a56fcb83d6b4f237b31d589bb30e7c12

  • Size

    877KB

  • Sample

    231207-sg5c4scd66

  • MD5

    2e0d376e678854e26424573c85036c0f

  • SHA1

    b322c4e73a39f9c1502e15072543a1e8c6bca422

  • SHA256

    3c4484e8984403b4ea3509bb251cb540a56fcb83d6b4f237b31d589bb30e7c12

  • SHA512

    db4a6e4b13e7abb2beb764cd9a66dc075790bec5c3b1b848b7f1bb98a0d9fc49a8fca462d265fb870e96d2ba675aa5b923d1b78bf1d3753c2e785d8a0c8a6d46

  • SSDEEP

    12288:jt2iNXoIikI8HhozcDSsEJBjC5bW+4AolQCzu0fCFaOE6jD/:51RoIikjWzc2dJBjYbfDoX8jtD/

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      3c4484e8984403b4ea3509bb251cb540a56fcb83d6b4f237b31d589bb30e7c12

    • Size

      877KB

    • MD5

      2e0d376e678854e26424573c85036c0f

    • SHA1

      b322c4e73a39f9c1502e15072543a1e8c6bca422

    • SHA256

      3c4484e8984403b4ea3509bb251cb540a56fcb83d6b4f237b31d589bb30e7c12

    • SHA512

      db4a6e4b13e7abb2beb764cd9a66dc075790bec5c3b1b848b7f1bb98a0d9fc49a8fca462d265fb870e96d2ba675aa5b923d1b78bf1d3753c2e785d8a0c8a6d46

    • SSDEEP

      12288:jt2iNXoIikI8HhozcDSsEJBjC5bW+4AolQCzu0fCFaOE6jD/:51RoIikjWzc2dJBjYbfDoX8jtD/

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Collection

Data from Local System

3
T1005

Tasks