General

  • Target

    f4c0c2490f385084d7673926acb7c950c30dfba656a77c85493cfc04889d002aexe.exe

  • Size

    626KB

  • Sample

    231205-wv7xyaec79

  • MD5

    a98f880aefb9f770cf0f280b6aabfc63

  • SHA1

    9aa8fbe199f4f7386e418076438f72a958147f0c

  • SHA256

    f4c0c2490f385084d7673926acb7c950c30dfba656a77c85493cfc04889d002a

  • SHA512

    f2fc8169d950b39e1387a44613418196f70fb719e2c8ee055fd5f7cb18e73803dffe548f38a1653e22af8174ddaedf193b46ae30f8f8c84dcc3d1155e8076e8e

  • SSDEEP

    12288:FI45+po2V1kWEOIVim9yY7gRMpMCuaA9NV+wuSyW4hIcKvSwkPAg:FL+pJQnJyY7gepOaA9NV+gyW4hIpKP

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

Targets

    • Target

      f4c0c2490f385084d7673926acb7c950c30dfba656a77c85493cfc04889d002aexe.exe

    • Size

      626KB

    • MD5

      a98f880aefb9f770cf0f280b6aabfc63

    • SHA1

      9aa8fbe199f4f7386e418076438f72a958147f0c

    • SHA256

      f4c0c2490f385084d7673926acb7c950c30dfba656a77c85493cfc04889d002a

    • SHA512

      f2fc8169d950b39e1387a44613418196f70fb719e2c8ee055fd5f7cb18e73803dffe548f38a1653e22af8174ddaedf193b46ae30f8f8c84dcc3d1155e8076e8e

    • SSDEEP

      12288:FI45+po2V1kWEOIVim9yY7gRMpMCuaA9NV+wuSyW4hIcKvSwkPAg:FL+pJQnJyY7gepOaA9NV+gyW4hIpKP

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks