General

  • Target

    4b34bc3727484ca341c95178cc5fca86791d87706d5d5503644377a080c971d9exe.exe

  • Size

    778KB

  • Sample

    231207-x4bfrsfh8y

  • MD5

    f98f8ddef570e6855e92f5bedd679e0a

  • SHA1

    8d4c741006e49809485b16d3210299e7839d1350

  • SHA256

    4b34bc3727484ca341c95178cc5fca86791d87706d5d5503644377a080c971d9

  • SHA512

    5ef7c79c3174df69a2803e95a315194fb1fcd979eca9124203f37cc80d0cb5efd531ad028df8a691239650ee73780d02efbe503fa6ce354d1f0d68d41da17d98

  • SSDEEP

    12288:RijW1uYU0WXGcZI2P/GLC0+i+Gxc/qMNldhRT82kNN/MhH37ixkceykcTcro4QES:muK/GLCfGxc/DN9WRghHLIMhdf

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      4b34bc3727484ca341c95178cc5fca86791d87706d5d5503644377a080c971d9exe.exe

    • Size

      778KB

    • MD5

      f98f8ddef570e6855e92f5bedd679e0a

    • SHA1

      8d4c741006e49809485b16d3210299e7839d1350

    • SHA256

      4b34bc3727484ca341c95178cc5fca86791d87706d5d5503644377a080c971d9

    • SHA512

      5ef7c79c3174df69a2803e95a315194fb1fcd979eca9124203f37cc80d0cb5efd531ad028df8a691239650ee73780d02efbe503fa6ce354d1f0d68d41da17d98

    • SSDEEP

      12288:RijW1uYU0WXGcZI2P/GLC0+i+Gxc/qMNldhRT82kNN/MhH37ixkceykcTcro4QES:muK/GLCfGxc/DN9WRghHLIMhdf

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks