General

  • Target

    df960399a90756580525b67097dfa7fd42f71edd901db164adbbccae63670792

  • Size

    701KB

  • Sample

    240430-b7msbagg79

  • MD5

    99550e5ecd75c7e9759bb407e374625b

  • SHA1

    ecc323f8d40090ba4e0a9277a267bd5c7cc68e1b

  • SHA256

    df960399a90756580525b67097dfa7fd42f71edd901db164adbbccae63670792

  • SHA512

    4c873ceee6a8ac4acf74e2fc187b54f799778abf7c4174caa24f4dbb99f350879ede4a7979ad209b0feb77aa4a249ad119546dbcb5ce56da852aa21832ec9a1f

  • SSDEEP

    6144:yggTMrs98QcQcewf80NF54OH6XxmEbMnmpGkRgSRm4+WJZo/3c1vTFP:eTMev4f/4OH6hm+MnmpGMgam4loPcZR

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      df960399a90756580525b67097dfa7fd42f71edd901db164adbbccae63670792

    • Size

      701KB

    • MD5

      99550e5ecd75c7e9759bb407e374625b

    • SHA1

      ecc323f8d40090ba4e0a9277a267bd5c7cc68e1b

    • SHA256

      df960399a90756580525b67097dfa7fd42f71edd901db164adbbccae63670792

    • SHA512

      4c873ceee6a8ac4acf74e2fc187b54f799778abf7c4174caa24f4dbb99f350879ede4a7979ad209b0feb77aa4a249ad119546dbcb5ce56da852aa21832ec9a1f

    • SSDEEP

      6144:yggTMrs98QcQcewf80NF54OH6XxmEbMnmpGkRgSRm4+WJZo/3c1vTFP:eTMev4f/4OH6hm+MnmpGMgam4loPcZR

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Collection

Data from Local System

2
T1005

Tasks