General

  • Target

    21324322.exe

  • Size

    884KB

  • Sample

    230521-xj8krsef5y

  • MD5

    18a014f609a3c4e28caf6e39ec90676d

  • SHA1

    90aa0eb8cdff811717f3357618d502ae37eb1f64

  • SHA256

    9dcbee0454cf7f6645f8d0dc63edc727c16d6d8c6bbf60f5e1980b41339ac441

  • SHA512

    c3f5faadd4bb5c40c2d67beb7cf3de81eacf08d7df01f3a4c9849f3bb21f805e820c3d640a0cf591e7bdc9b60e6d10611ffa0536a6176f4d1618676ad933e92f

  • SSDEEP

    12288:q00cJLpNaPn0YPX/N5ZHDLyfNwVHiHK3U/xKiQqqYvxjo8IueBHYYQr9G2GqVD10:T0c8P0aZ6aSxK7GzIuYYVrYqo

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      21324322.exe

    • Size

      884KB

    • MD5

      18a014f609a3c4e28caf6e39ec90676d

    • SHA1

      90aa0eb8cdff811717f3357618d502ae37eb1f64

    • SHA256

      9dcbee0454cf7f6645f8d0dc63edc727c16d6d8c6bbf60f5e1980b41339ac441

    • SHA512

      c3f5faadd4bb5c40c2d67beb7cf3de81eacf08d7df01f3a4c9849f3bb21f805e820c3d640a0cf591e7bdc9b60e6d10611ffa0536a6176f4d1618676ad933e92f

    • SSDEEP

      12288:q00cJLpNaPn0YPX/N5ZHDLyfNwVHiHK3U/xKiQqqYvxjo8IueBHYYQr9G2GqVD10:T0c8P0aZ6aSxK7GzIuYYVrYqo

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks