General

  • Target

    ESP9103Y8I2.exe

  • Size

    758KB

  • Sample

    231013-p6m9cahg8y

  • MD5

    18b27a90eab7b1dbc290e0dd0033dbd6

  • SHA1

    af7087f5dc0e72f15567e79f7cbb56fdcc347272

  • SHA256

    5d7d1ac4ea18ac47a6a78b81e3bf144aa1dfaf693239239c7a8521b800d810f4

  • SHA512

    9300b58349c4c4355508bbab846a16cf1038666978b49ee99cc8bd1ddc6178c7c6f5f0d787632c02e53944820699160988b7d0050f99d5b6ccde78e1498bc65f

  • SSDEEP

    12288:4SX9KLxnYblqPQRGnpxcYi8KtZjrOQ5gndJGdC3LRqsD:4St+xpPQRMmjLMNI

Malware Config

Targets

    • Target

      ESP9103Y8I2.exe

    • Size

      758KB

    • MD5

      18b27a90eab7b1dbc290e0dd0033dbd6

    • SHA1

      af7087f5dc0e72f15567e79f7cbb56fdcc347272

    • SHA256

      5d7d1ac4ea18ac47a6a78b81e3bf144aa1dfaf693239239c7a8521b800d810f4

    • SHA512

      9300b58349c4c4355508bbab846a16cf1038666978b49ee99cc8bd1ddc6178c7c6f5f0d787632c02e53944820699160988b7d0050f99d5b6ccde78e1498bc65f

    • SSDEEP

      12288:4SX9KLxnYblqPQRGnpxcYi8KtZjrOQ5gndJGdC3LRqsD:4St+xpPQRMmjLMNI

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks