General

  • Target

    ba5b23fdbec77442d3d5e9e87ea46dba8ce7df395fa5668edabe9be96eebae10exe.exe

  • Size

    665KB

  • Sample

    231207-x8nxnagb3z

  • MD5

    96f35afff27509e6f78a8add621120a7

  • SHA1

    1b095ff5a3ca286029c72dca0bdca94eeffac305

  • SHA256

    ba5b23fdbec77442d3d5e9e87ea46dba8ce7df395fa5668edabe9be96eebae10

  • SHA512

    c27e90ce2e782f7a8dc3923e324aa654d9cd68554214438b9680003f98d1b0f9288cb7b2c601ccc084a82aa1db0e30ab89e485361c84e1b5521d13c9911fb6b2

  • SSDEEP

    12288:Aqc3+GCueH5qNvmL3z8pucAmKE4uqSAs1xVHel9C+0RU2IWUkRmLhR:A/uG2qc36uuKEBPNHelY+0pzNmz

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      ba5b23fdbec77442d3d5e9e87ea46dba8ce7df395fa5668edabe9be96eebae10exe.exe

    • Size

      665KB

    • MD5

      96f35afff27509e6f78a8add621120a7

    • SHA1

      1b095ff5a3ca286029c72dca0bdca94eeffac305

    • SHA256

      ba5b23fdbec77442d3d5e9e87ea46dba8ce7df395fa5668edabe9be96eebae10

    • SHA512

      c27e90ce2e782f7a8dc3923e324aa654d9cd68554214438b9680003f98d1b0f9288cb7b2c601ccc084a82aa1db0e30ab89e485361c84e1b5521d13c9911fb6b2

    • SSDEEP

      12288:Aqc3+GCueH5qNvmL3z8pucAmKE4uqSAs1xVHel9C+0RU2IWUkRmLhR:A/uG2qc36uuKEBPNHelY+0pzNmz

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks