General

  • Target

    7313bba3ca9b2518cc049ad47ab159f47675c0199fc812b6bc5a0584616b220aexe.exe

  • Size

    1008KB

  • Sample

    231205-wwww3aec95

  • MD5

    c556abc2e04d6889cf0a059f9133af60

  • SHA1

    80d768a65c200d34517bdf788e8ae649e4f4addf

  • SHA256

    7313bba3ca9b2518cc049ad47ab159f47675c0199fc812b6bc5a0584616b220a

  • SHA512

    1b766194cf4c7419366f9c05d1ba58ead14413125ce309825d4cd607edb4cb49bee7d4af46397df9d9bf27ea3418d96f642932ef068ea403f89a91b7e29162f7

  • SSDEEP

    24576:p1tk+pJ16fvFeZ81CAH9ddcuq+vHWH32M4L:rZJUf9HH9Euqn32r

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      7313bba3ca9b2518cc049ad47ab159f47675c0199fc812b6bc5a0584616b220aexe.exe

    • Size

      1008KB

    • MD5

      c556abc2e04d6889cf0a059f9133af60

    • SHA1

      80d768a65c200d34517bdf788e8ae649e4f4addf

    • SHA256

      7313bba3ca9b2518cc049ad47ab159f47675c0199fc812b6bc5a0584616b220a

    • SHA512

      1b766194cf4c7419366f9c05d1ba58ead14413125ce309825d4cd607edb4cb49bee7d4af46397df9d9bf27ea3418d96f642932ef068ea403f89a91b7e29162f7

    • SSDEEP

      24576:p1tk+pJ16fvFeZ81CAH9ddcuq+vHWH32M4L:rZJUf9HH9Euqn32r

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks