General

  • Target

    700e76e7520021aeb60b4cd42c3ab8bbd2a20fc36228ad4dfce94c927b6e7f58.exe

  • Size

    758KB

  • Sample

    231206-v2ghwsfh6s

  • MD5

    fdee1760ee8830c6406a76561e28afee

  • SHA1

    72e78f9aef571fe3bfaee794f503a8619f772f5f

  • SHA256

    700e76e7520021aeb60b4cd42c3ab8bbd2a20fc36228ad4dfce94c927b6e7f58

  • SHA512

    5a22f1df65a2121bdca35742ea8613723ab65f6a2d6faa7c5516ba977aa084aac463aab8f9f461cba508c489b933a6974224ae929a3dee4cedaa3f451bec6131

  • SSDEEP

    12288:qfYNr4RbLxP45+po2UTi3B4NYc+vuDueVC9TWwx5Lo23bf7ssHhsJx5dPoavX+:ELk+pJUTiR4KcnaeUNh5Lo2LgEheca

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      700e76e7520021aeb60b4cd42c3ab8bbd2a20fc36228ad4dfce94c927b6e7f58.exe

    • Size

      758KB

    • MD5

      fdee1760ee8830c6406a76561e28afee

    • SHA1

      72e78f9aef571fe3bfaee794f503a8619f772f5f

    • SHA256

      700e76e7520021aeb60b4cd42c3ab8bbd2a20fc36228ad4dfce94c927b6e7f58

    • SHA512

      5a22f1df65a2121bdca35742ea8613723ab65f6a2d6faa7c5516ba977aa084aac463aab8f9f461cba508c489b933a6974224ae929a3dee4cedaa3f451bec6131

    • SSDEEP

      12288:qfYNr4RbLxP45+po2UTi3B4NYc+vuDueVC9TWwx5Lo23bf7ssHhsJx5dPoavX+:ELk+pJUTiR4KcnaeUNh5Lo2LgEheca

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks