General

  • Target

    3b341ba501e0a4bda185f3aa11bb6198.exe

  • Size

    1.0MB

  • Sample

    221210-kyxqlaaa7t

  • MD5

    3b341ba501e0a4bda185f3aa11bb6198

  • SHA1

    794bd88c3a6a207afed7822392a0f165e9e5ef55

  • SHA256

    d5b1e18d554082aca046f9795f7de36aa1c7109871c5c9cb637d223396afb000

  • SHA512

    e05ba1db2bc82901798557d737e1bcd195c57b367c33dc68cd1ec47d21ddcdeccfdde55e697b1bbd7fbf268ff177955c312a0cf0b838f77c62a00c4088205433

  • SSDEEP

    24576:qffpFFTnz1m2d/AMCU//i4djDBeO5flWDrtnVveP6ehq:OnzjAMC+ReqflWtV2Phhq

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      3b341ba501e0a4bda185f3aa11bb6198.exe

    • Size

      1.0MB

    • MD5

      3b341ba501e0a4bda185f3aa11bb6198

    • SHA1

      794bd88c3a6a207afed7822392a0f165e9e5ef55

    • SHA256

      d5b1e18d554082aca046f9795f7de36aa1c7109871c5c9cb637d223396afb000

    • SHA512

      e05ba1db2bc82901798557d737e1bcd195c57b367c33dc68cd1ec47d21ddcdeccfdde55e697b1bbd7fbf268ff177955c312a0cf0b838f77c62a00c4088205433

    • SSDEEP

      24576:qffpFFTnz1m2d/AMCU//i4djDBeO5flWDrtnVveP6ehq:OnzjAMC+ReqflWtV2Phhq

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks