General

  • Target

    82693bac4ce4b64630abf0d14fcbad787b58c194212d771348c01780e8483230

  • Size

    701KB

  • Sample

    240430-b455gshc2v

  • MD5

    4db893cfa353b6dba8fd53b010c5885e

  • SHA1

    ca9c7755964d6dc14ea162a7c9decb2fac2ad4e5

  • SHA256

    82693bac4ce4b64630abf0d14fcbad787b58c194212d771348c01780e8483230

  • SHA512

    eaee726af5af3d2c79dc268b4b65b411e22e4eee7343c8973c08bbd59d1ee140fddc43634bbe0e4be78bab9f87abdbf37894b2f1fcf64d18a9a45660f5f554fa

  • SSDEEP

    12288:0HyvVbI7JgMXWeslOFShzItMeJynCNOhczE:0HytbI7JgSWesv0tVTNOuo

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      82693bac4ce4b64630abf0d14fcbad787b58c194212d771348c01780e8483230

    • Size

      701KB

    • MD5

      4db893cfa353b6dba8fd53b010c5885e

    • SHA1

      ca9c7755964d6dc14ea162a7c9decb2fac2ad4e5

    • SHA256

      82693bac4ce4b64630abf0d14fcbad787b58c194212d771348c01780e8483230

    • SHA512

      eaee726af5af3d2c79dc268b4b65b411e22e4eee7343c8973c08bbd59d1ee140fddc43634bbe0e4be78bab9f87abdbf37894b2f1fcf64d18a9a45660f5f554fa

    • SSDEEP

      12288:0HyvVbI7JgMXWeslOFShzItMeJynCNOhczE:0HytbI7JgSWesv0tVTNOuo

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Collection

Data from Local System

2
T1005

Tasks