General

  • Target

    NEAS.73577aac96eac7334ba21e0c3324ab5edec6eb933b96c37a58c8fa9cdbb948a0.exe

  • Size

    674KB

  • Sample

    231202-mapfesbg5v

  • MD5

    90842fb1307b60fef589421dbecf0670

  • SHA1

    b1b60231e3d1eadd2ad214b22e915b91fe88e72a

  • SHA256

    73577aac96eac7334ba21e0c3324ab5edec6eb933b96c37a58c8fa9cdbb948a0

  • SHA512

    5cd0020157289e8b5a47be2467c7376abff50280dc86a77d34f60967dd9c836ab5529d71f021800f644829616cb744f513e533e62a721c4eae550f93711184e5

  • SSDEEP

    12288:jCEbJGICDVhbbdSRzoL0bVXQ7cJcl8qIWq+n5zHWLIIircpuaN:DbJ4bIzI0BX0OcbhHWcA

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      NEAS.73577aac96eac7334ba21e0c3324ab5edec6eb933b96c37a58c8fa9cdbb948a0.exe

    • Size

      674KB

    • MD5

      90842fb1307b60fef589421dbecf0670

    • SHA1

      b1b60231e3d1eadd2ad214b22e915b91fe88e72a

    • SHA256

      73577aac96eac7334ba21e0c3324ab5edec6eb933b96c37a58c8fa9cdbb948a0

    • SHA512

      5cd0020157289e8b5a47be2467c7376abff50280dc86a77d34f60967dd9c836ab5529d71f021800f644829616cb744f513e533e62a721c4eae550f93711184e5

    • SSDEEP

      12288:jCEbJGICDVhbbdSRzoL0bVXQ7cJcl8qIWq+n5zHWLIIircpuaN:DbJ4bIzI0BX0OcbhHWcA

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks