General

  • Target

    9e4960cd3423e643c807c5ac464331fe6844040bcddd39a1b373769ef2b13f6f.exe

  • Size

    624KB

  • Sample

    231201-wjnd6aee2w

  • MD5

    cf0a7772b7a63a238d4795bff2b09f25

  • SHA1

    e6371c84fa9656bb4e16a6d93b825adbe1f1e981

  • SHA256

    9e4960cd3423e643c807c5ac464331fe6844040bcddd39a1b373769ef2b13f6f

  • SHA512

    cb9cec0716411c150ef14fc1f7041d2b05144ae61d33f874778b3da2c3bbeac67354d3fb245f0a20e85cb7a61182a8fa34f4405c5f8b11eaa36448f21b7683c5

  • SSDEEP

    12288:4bVZeI1E6jD/xQlmhrcJoaY5ocsc+hlSMuwzNSVuDcKAqopox:+cI1tD/xmIXaTcS6xwx8Dqe

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      9e4960cd3423e643c807c5ac464331fe6844040bcddd39a1b373769ef2b13f6f.exe

    • Size

      624KB

    • MD5

      cf0a7772b7a63a238d4795bff2b09f25

    • SHA1

      e6371c84fa9656bb4e16a6d93b825adbe1f1e981

    • SHA256

      9e4960cd3423e643c807c5ac464331fe6844040bcddd39a1b373769ef2b13f6f

    • SHA512

      cb9cec0716411c150ef14fc1f7041d2b05144ae61d33f874778b3da2c3bbeac67354d3fb245f0a20e85cb7a61182a8fa34f4405c5f8b11eaa36448f21b7683c5

    • SSDEEP

      12288:4bVZeI1E6jD/xQlmhrcJoaY5ocsc+hlSMuwzNSVuDcKAqopox:+cI1tD/xmIXaTcS6xwx8Dqe

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks