General

  • Target

    Doc20230512.exe

  • Size

    695KB

  • Sample

    231205-vvg6vada5x

  • MD5

    c891275650f4cfc017f91d1132b15b34

  • SHA1

    2ba052377e2df3d036e7f8d80a88ced4dedbc5b9

  • SHA256

    5bb7ca6a83079f79045f0fa552b1df5b003f01e6f348e6f5da91793c660647e6

  • SHA512

    ef9f5a348c399d3f9091b1ad9368f8940862b89f1af8c9591ba7d788d47044682a28cbdeddd46678f0819afef0a40e0b23179a3f80fe673e2b6cdfe2c43dd16e

  • SSDEEP

    12288:Xnl5nF80iHjbxEsoZZ+kwV9/Qaf2GVBSmr0QpG1zBjGHdbR04dqrlbm:3lKlEsnvonGz0Qp64kHhbm

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Doc20230512.exe

    • Size

      695KB

    • MD5

      c891275650f4cfc017f91d1132b15b34

    • SHA1

      2ba052377e2df3d036e7f8d80a88ced4dedbc5b9

    • SHA256

      5bb7ca6a83079f79045f0fa552b1df5b003f01e6f348e6f5da91793c660647e6

    • SHA512

      ef9f5a348c399d3f9091b1ad9368f8940862b89f1af8c9591ba7d788d47044682a28cbdeddd46678f0819afef0a40e0b23179a3f80fe673e2b6cdfe2c43dd16e

    • SSDEEP

      12288:Xnl5nF80iHjbxEsoZZ+kwV9/Qaf2GVBSmr0QpG1zBjGHdbR04dqrlbm:3lKlEsnvonGz0Qp64kHhbm

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks