General

  • Target

    NEAS.93c4767c2817ff4f46dbf0255eb37659e9b16f197e852fde1aa244b79b2021f8.exe

  • Size

    631KB

  • Sample

    231202-l99d7sbg89

  • MD5

    786354f82e007ef2f7bcf86941d5eb0a

  • SHA1

    a2132de33c4284f21ccebc0610807e4e9cfc44cf

  • SHA256

    93c4767c2817ff4f46dbf0255eb37659e9b16f197e852fde1aa244b79b2021f8

  • SHA512

    0c1ac73f9a0c1887486ca5817e483aa14ee20e6ae4ee33c355e4f02dffa40813e80963971762288db0d1626cdb32c3c70994c434d85fb04d21be42108b8be50c

  • SSDEEP

    12288:JwodHzjZw2mKEt/NsXctbZJDhSuW4nCmfKOeeRhLA9Ejeab:zzPmKE39DJ33CmfKObLA9Jab

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      NEAS.93c4767c2817ff4f46dbf0255eb37659e9b16f197e852fde1aa244b79b2021f8.exe

    • Size

      631KB

    • MD5

      786354f82e007ef2f7bcf86941d5eb0a

    • SHA1

      a2132de33c4284f21ccebc0610807e4e9cfc44cf

    • SHA256

      93c4767c2817ff4f46dbf0255eb37659e9b16f197e852fde1aa244b79b2021f8

    • SHA512

      0c1ac73f9a0c1887486ca5817e483aa14ee20e6ae4ee33c355e4f02dffa40813e80963971762288db0d1626cdb32c3c70994c434d85fb04d21be42108b8be50c

    • SSDEEP

      12288:JwodHzjZw2mKEt/NsXctbZJDhSuW4nCmfKOeeRhLA9Ejeab:zzPmKE39DJ33CmfKObLA9Jab

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks