General

  • Target

    3dc941e16fa811b0a6dbf4695d19077a92885568d49be5e623d55762c2343b6f

  • Size

    1.3MB

  • Sample

    231208-cphajsaa3x

  • MD5

    c6aecc0e4d3db5d4e736eeeadb0b973c

  • SHA1

    71fe414f85aca7cc91794e9a73af124ab05ea2b4

  • SHA256

    3dc941e16fa811b0a6dbf4695d19077a92885568d49be5e623d55762c2343b6f

  • SHA512

    1571556ffeb44821ea1797ad0c404c39f7acea0119054e67a66fe4609b7fd66bf203f9c6157740119f4e35a3604fd0b4c336d3a55629e047953c5d744af1062d

  • SSDEEP

    12288:LcxnAA8HyJ4pyUsjthkZ5pxXt3978OiVbkqttKm9lgxGKJF8rdgqiMShXCz+FRHx:LmAfWhK/LrEYKt9Y5FT0z+bdCj1q

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      3dc941e16fa811b0a6dbf4695d19077a92885568d49be5e623d55762c2343b6f

    • Size

      1.3MB

    • MD5

      c6aecc0e4d3db5d4e736eeeadb0b973c

    • SHA1

      71fe414f85aca7cc91794e9a73af124ab05ea2b4

    • SHA256

      3dc941e16fa811b0a6dbf4695d19077a92885568d49be5e623d55762c2343b6f

    • SHA512

      1571556ffeb44821ea1797ad0c404c39f7acea0119054e67a66fe4609b7fd66bf203f9c6157740119f4e35a3604fd0b4c336d3a55629e047953c5d744af1062d

    • SSDEEP

      12288:LcxnAA8HyJ4pyUsjthkZ5pxXt3978OiVbkqttKm9lgxGKJF8rdgqiMShXCz+FRHx:LmAfWhK/LrEYKt9Y5FT0z+bdCj1q

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Tasks