General

  • Target

    Document.exe

  • Size

    826KB

  • Sample

    231206-jbxxeacf57

  • MD5

    2500527e214b1b6d860596e3abbed1b0

  • SHA1

    593e7450a3919c0b421ce49a6191f99b0cbd6d62

  • SHA256

    1a8ae7da4909a8b5a5ede48fb365d1c9e6a7297fd2bb2dc4a06951a564a10810

  • SHA512

    7f134c4985c3f0d20616516810af08ac676dbb1a7eff2fedcc14b79021334a514d316d8847d103e00281f0b1b956248c552fd236024afc58741aa7622eb772b8

  • SSDEEP

    12288:xOueH5q4hYdvkOdAcu/NRRp2FlJ5IQxtQrgLsnzfUKdprVJ:sq13dY/vREIQx6cuzfUK

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Document.exe

    • Size

      826KB

    • MD5

      2500527e214b1b6d860596e3abbed1b0

    • SHA1

      593e7450a3919c0b421ce49a6191f99b0cbd6d62

    • SHA256

      1a8ae7da4909a8b5a5ede48fb365d1c9e6a7297fd2bb2dc4a06951a564a10810

    • SHA512

      7f134c4985c3f0d20616516810af08ac676dbb1a7eff2fedcc14b79021334a514d316d8847d103e00281f0b1b956248c552fd236024afc58741aa7622eb772b8

    • SSDEEP

      12288:xOueH5q4hYdvkOdAcu/NRRp2FlJ5IQxtQrgLsnzfUKdprVJ:sq13dY/vREIQx6cuzfUK

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks