General

  • Target

    814160fdc952e77261b7516ccc42ab8468e67ec8e74ab6af0e36e4e2667a07a1.exe

  • Size

    1.2MB

  • Sample

    231208-q21jjsbff6

  • MD5

    1bf23642569e26271c390b701c733f78

  • SHA1

    663c0a7a29326fa382db5cf74f64c8c51fdc1721

  • SHA256

    814160fdc952e77261b7516ccc42ab8468e67ec8e74ab6af0e36e4e2667a07a1

  • SHA512

    0b8bb6a45fb89346c3ea83fc061004773d1356fb57a4c8449d5d89d1926e6481d9342d08b4218b5e1b23803c2405c95a23b788ea05e09a589bb30737073e661d

  • SSDEEP

    24576:gOprW6sSF59h9bNRFPd5NW/K1lmXbbdisFQXWr3TRX5VKtJd8:w6sg59h9bNRFPd5NW/kmXmWr3ThTqK

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      814160fdc952e77261b7516ccc42ab8468e67ec8e74ab6af0e36e4e2667a07a1.exe

    • Size

      1.2MB

    • MD5

      1bf23642569e26271c390b701c733f78

    • SHA1

      663c0a7a29326fa382db5cf74f64c8c51fdc1721

    • SHA256

      814160fdc952e77261b7516ccc42ab8468e67ec8e74ab6af0e36e4e2667a07a1

    • SHA512

      0b8bb6a45fb89346c3ea83fc061004773d1356fb57a4c8449d5d89d1926e6481d9342d08b4218b5e1b23803c2405c95a23b788ea05e09a589bb30737073e661d

    • SSDEEP

      24576:gOprW6sSF59h9bNRFPd5NW/K1lmXbbdisFQXWr3TRX5VKtJd8:w6sg59h9bNRFPd5NW/kmXmWr3ThTqK

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks