General

  • Target

    9a1a81688bf7f92903009cceb1e592668a04048deebb264dfb5fd6c7c6fdd650.exe

  • Size

    935KB

  • Sample

    231202-ljxmqabd9t

  • MD5

    3b339aabaf3bfb3af9d0e0887e554835

  • SHA1

    bb2d2846e92fd0a4c5e0a2040e74a3c7cfab8d02

  • SHA256

    9a1a81688bf7f92903009cceb1e592668a04048deebb264dfb5fd6c7c6fdd650

  • SHA512

    69a49929163d9c6c30630861ceb0e52fa145adfaf1deed43732298d14aabaf7c92ff46af5d14f0bd61a40677534afe63d1aa06599d91273c8846bd368e615871

  • SSDEEP

    24576:SG+Cw0kXuGN5jQypH+jDhtscbfnbOdVSrKHm9SO:6Cw0QuGN5REhbfbmVPm

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      9a1a81688bf7f92903009cceb1e592668a04048deebb264dfb5fd6c7c6fdd650.exe

    • Size

      935KB

    • MD5

      3b339aabaf3bfb3af9d0e0887e554835

    • SHA1

      bb2d2846e92fd0a4c5e0a2040e74a3c7cfab8d02

    • SHA256

      9a1a81688bf7f92903009cceb1e592668a04048deebb264dfb5fd6c7c6fdd650

    • SHA512

      69a49929163d9c6c30630861ceb0e52fa145adfaf1deed43732298d14aabaf7c92ff46af5d14f0bd61a40677534afe63d1aa06599d91273c8846bd368e615871

    • SSDEEP

      24576:SG+Cw0kXuGN5jQypH+jDhtscbfnbOdVSrKHm9SO:6Cw0QuGN5REhbfbmVPm

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks