General

  • Target

    main_payload.bin.exe

  • Size

    164KB

  • Sample

    230330-h8dpcsda3t

  • MD5

    6c3555000c4161d62d5f0724acc9b419

  • SHA1

    0a2879e0ba580a91b4f91004947743dc4af0ac0d

  • SHA256

    05e63f22ad65bcec1b78d424524758d4466dd9d9e1f9d51762bb6141184aceb6

  • SHA512

    db50784990b87305d1ed025617e281cc28330b4e02b0660f8b3a717907df06f11272193ce608225b4964d00614e2ee5cf637556dc19ec7942956c584bfb1b1a5

  • SSDEEP

    3072:rLmEPHGbI8Xu1O63QgO7Gw/Og5H4kzSHc5wQp9KxovdEHTQQzTB2U8ef:rLPHKIxr3Qg7wnSkSHc5Ox+ShwU8o

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      main_payload.bin.exe

    • Size

      164KB

    • MD5

      6c3555000c4161d62d5f0724acc9b419

    • SHA1

      0a2879e0ba580a91b4f91004947743dc4af0ac0d

    • SHA256

      05e63f22ad65bcec1b78d424524758d4466dd9d9e1f9d51762bb6141184aceb6

    • SHA512

      db50784990b87305d1ed025617e281cc28330b4e02b0660f8b3a717907df06f11272193ce608225b4964d00614e2ee5cf637556dc19ec7942956c584bfb1b1a5

    • SSDEEP

      3072:rLmEPHGbI8Xu1O63QgO7Gw/Og5H4kzSHc5wQp9KxovdEHTQQzTB2U8ef:rLPHKIxr3Qg7wnSkSHc5Ox+ShwU8o

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v6

Tasks