General

  • Target

    PO # 16539.exe

  • Size

    554KB

  • Sample

    231011-srqmpsfd5t

  • MD5

    c2cc39b539c40ec06da7829334e4b9dc

  • SHA1

    e083431254729f9b799fd1c64cd939f3b39ccbf6

  • SHA256

    06778f3e0d07f088f85d202f25bd298506a1edbf01760d4e17c23e5f7749e0f5

  • SHA512

    e5843739bb05a47fa17cc1c064e5c11c6abd0d4f4a84c3b075db4c866bc6e8747413ecf0da756817a93030deb4a0a2f4552e7d2c4244a0f81826dc97ea497725

  • SSDEEP

    12288:AEkLeN8k1uDL0ie3m/KBDMH4Jq96dJKkrRcWw:PN8k1CLTezD/owdBr

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      PO # 16539.exe

    • Size

      554KB

    • MD5

      c2cc39b539c40ec06da7829334e4b9dc

    • SHA1

      e083431254729f9b799fd1c64cd939f3b39ccbf6

    • SHA256

      06778f3e0d07f088f85d202f25bd298506a1edbf01760d4e17c23e5f7749e0f5

    • SHA512

      e5843739bb05a47fa17cc1c064e5c11c6abd0d4f4a84c3b075db4c866bc6e8747413ecf0da756817a93030deb4a0a2f4552e7d2c4244a0f81826dc97ea497725

    • SSDEEP

      12288:AEkLeN8k1uDL0ie3m/KBDMH4Jq96dJKkrRcWw:PN8k1CLTezD/owdBr

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks