General

  • Target

    d9961b923d5187cab6c6216a4de0f61a03a24fd3cf6765a5c3eb0963e05f580c.exe

  • Size

    787KB

  • Sample

    231202-lnjawsbe6v

  • MD5

    bc093d7923b582bc37b09a814940a4e4

  • SHA1

    4ff679166f942395b2d335757f759f39fe8dcdd4

  • SHA256

    d9961b923d5187cab6c6216a4de0f61a03a24fd3cf6765a5c3eb0963e05f580c

  • SHA512

    4f1eb3dd9df2bb7f80a47d39083522c3255102bed9c29fefda6513f4a0224287138c64911360acec8140f76f8b2d483d14f28a30ea12d66661015d3592401af7

  • SSDEEP

    12288:QWodJz/ZGPpglaJwnQieFtD6Ba+FdEmp2UdAmhu1qCvRUULCeNPSiyyjK:QzEpglw53t2I02wfU1PnNPd8

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      d9961b923d5187cab6c6216a4de0f61a03a24fd3cf6765a5c3eb0963e05f580c.exe

    • Size

      787KB

    • MD5

      bc093d7923b582bc37b09a814940a4e4

    • SHA1

      4ff679166f942395b2d335757f759f39fe8dcdd4

    • SHA256

      d9961b923d5187cab6c6216a4de0f61a03a24fd3cf6765a5c3eb0963e05f580c

    • SHA512

      4f1eb3dd9df2bb7f80a47d39083522c3255102bed9c29fefda6513f4a0224287138c64911360acec8140f76f8b2d483d14f28a30ea12d66661015d3592401af7

    • SSDEEP

      12288:QWodJz/ZGPpglaJwnQieFtD6Ba+FdEmp2UdAmhu1qCvRUULCeNPSiyyjK:QzEpglw53t2I02wfU1PnNPd8

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks