General

  • Target

    d1c30d9e24b4916ac3fdfe60b89836014c2b24e15c5729088fc770567e315693_JC.exe

  • Size

    572KB

  • Sample

    231011-nbxnvsah5x

  • MD5

    f08645e27d0ea2f94835569465d2d1d9

  • SHA1

    a3b703edcd2546720e4ac41bb9de7febe2513609

  • SHA256

    d1c30d9e24b4916ac3fdfe60b89836014c2b24e15c5729088fc770567e315693

  • SHA512

    a4f435c974bbd85880a45c0894b5128b994f2807570de9b7172a9483cc706241aa1070e9e6c462673802eb1fc39592e991d43324da70ed0da4e9d7034717d362

  • SSDEEP

    12288:N+oY6cWwBCUs9LYSCVUKbHSUVudUM+Oi8anbFhoObx78omKrSS:4CxRkKwFV8abFhP73S

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      d1c30d9e24b4916ac3fdfe60b89836014c2b24e15c5729088fc770567e315693_JC.exe

    • Size

      572KB

    • MD5

      f08645e27d0ea2f94835569465d2d1d9

    • SHA1

      a3b703edcd2546720e4ac41bb9de7febe2513609

    • SHA256

      d1c30d9e24b4916ac3fdfe60b89836014c2b24e15c5729088fc770567e315693

    • SHA512

      a4f435c974bbd85880a45c0894b5128b994f2807570de9b7172a9483cc706241aa1070e9e6c462673802eb1fc39592e991d43324da70ed0da4e9d7034717d362

    • SSDEEP

      12288:N+oY6cWwBCUs9LYSCVUKbHSUVudUM+Oi8anbFhoObx78omKrSS:4CxRkKwFV8abFhP73S

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks