General

  • Target

    2a33dbe8548389084bc412b6d906717ed20751b2ea63d94bfff0a693a32c6ada.exe

  • Size

    957KB

  • Sample

    231201-wa41jsec8w

  • MD5

    9f771ec413240eb2885fbcb26c2fb048

  • SHA1

    5b02911923899eb685fd6b5548c224f357364d82

  • SHA256

    2a33dbe8548389084bc412b6d906717ed20751b2ea63d94bfff0a693a32c6ada

  • SHA512

    4fd410cf21546bcbaa5ff9fc800b0dfff8fa6a7d6f66509f23e528e500481ffedfa968173730018ead34629e4c612b70b810f00531fba563964b11db46890573

  • SSDEEP

    12288:blG9rbwLijBexRQv8Ntg9deEAVMK5FplFgfrYahpgnfT3OE8EHxHLawbihl4Bd0W:bw9nyRu87gX0Dpl2flUf7jFRHL

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      2a33dbe8548389084bc412b6d906717ed20751b2ea63d94bfff0a693a32c6ada.exe

    • Size

      957KB

    • MD5

      9f771ec413240eb2885fbcb26c2fb048

    • SHA1

      5b02911923899eb685fd6b5548c224f357364d82

    • SHA256

      2a33dbe8548389084bc412b6d906717ed20751b2ea63d94bfff0a693a32c6ada

    • SHA512

      4fd410cf21546bcbaa5ff9fc800b0dfff8fa6a7d6f66509f23e528e500481ffedfa968173730018ead34629e4c612b70b810f00531fba563964b11db46890573

    • SSDEEP

      12288:blG9rbwLijBexRQv8Ntg9deEAVMK5FplFgfrYahpgnfT3OE8EHxHLawbihl4Bd0W:bw9nyRu87gX0Dpl2flUf7jFRHL

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks