General

  • Target

    91x238L9RRduvJF.exe

  • Size

    804KB

  • Sample

    231205-v7x3tsdd21

  • MD5

    49b446341decd153c56637ef759c0612

  • SHA1

    ce42d15a9ffd291c89a8810217b0f9ae7d6f85ce

  • SHA256

    d3842fcfe3df7efedf048a12e97555a857b59a43c26308a47aced12a1edcc428

  • SHA512

    6b4c90e5387b1e22f6dddd544fa36cfa39e8d3941a49640502ce01f085528270fe51b9a69e1f19f5ee21a1ca2073ce00a3c79904c6172659ede44613917debae

  • SSDEEP

    12288:WRbKE6jD/62iNG5nF8BmMzeFjdrpAtKbG4O7Xx/cKT53n11Yu8j4b:WNKtD/61IGmTlpAH4M9cKTpwu

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1179504720205856969/B43YV8FQQ3fdR-uW_OyGnX6VvnYrSqTFk2OymXDpd-oX57sjQwwu5bIRXdjpwwSOHyyt

Targets

    • Target

      91x238L9RRduvJF.exe

    • Size

      804KB

    • MD5

      49b446341decd153c56637ef759c0612

    • SHA1

      ce42d15a9ffd291c89a8810217b0f9ae7d6f85ce

    • SHA256

      d3842fcfe3df7efedf048a12e97555a857b59a43c26308a47aced12a1edcc428

    • SHA512

      6b4c90e5387b1e22f6dddd544fa36cfa39e8d3941a49640502ce01f085528270fe51b9a69e1f19f5ee21a1ca2073ce00a3c79904c6172659ede44613917debae

    • SSDEEP

      12288:WRbKE6jD/62iNG5nF8BmMzeFjdrpAtKbG4O7Xx/cKT53n11Yu8j4b:WNKtD/61IGmTlpAH4M9cKTpwu

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks