General

  • Target

    file.exe

  • Size

    1.2MB

  • Sample

    221123-sn1y9seh6s

  • MD5

    b0683925365bc31d28e77520b55a6175

  • SHA1

    2ce8ad01ee917b1307eb706b33fcc7af7276612e

  • SHA256

    675e5a2d1850dbf2fd2a6e99bc566e717a3b2221c7fe4c6c0ce28cd14e09f64e

  • SHA512

    6272ff19d48d60a1477a5e06ac93dca854c49e9193fadd481e76419821fec68e0364e4c8991711f634e98ca990fc142efffdc8f082f7731641be41bff40fb0ad

  • SSDEEP

    24576:e9ntG/qdOxaNr+TcSQwfKYQCXcgyQTEeNPDsDO:ms/qdOxaZsswSYQWPPAeNo

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      file.exe

    • Size

      1.2MB

    • MD5

      b0683925365bc31d28e77520b55a6175

    • SHA1

      2ce8ad01ee917b1307eb706b33fcc7af7276612e

    • SHA256

      675e5a2d1850dbf2fd2a6e99bc566e717a3b2221c7fe4c6c0ce28cd14e09f64e

    • SHA512

      6272ff19d48d60a1477a5e06ac93dca854c49e9193fadd481e76419821fec68e0364e4c8991711f634e98ca990fc142efffdc8f082f7731641be41bff40fb0ad

    • SSDEEP

      24576:e9ntG/qdOxaNr+TcSQwfKYQCXcgyQTEeNPDsDO:ms/qdOxaZsswSYQWPPAeNo

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks