General

  • Target

    23.19002-_______.exe

  • Size

    724KB

  • Sample

    230710-lljtmsae4x

  • MD5

    e340f05a698e71274dd72da65421e74c

  • SHA1

    2c9f840a5d24fc56bc757c38428d109c979dfec0

  • SHA256

    9f8dd7a2f5e56970c9e6aa9af1c62b9d1d2ee03ca5dc33f9d6d376edd3bc0cdd

  • SHA512

    c2349872b66feccf0355f6d3d2c8494906b13f6b3c33032073c39e8b92ac9a15ba83186914becb48aabbef7638ba847c75901bbc90a418cbe074acbb52afdac5

  • SSDEEP

    12288:QJ4anp7tL+Nu4nLVUlinzjmRbqg5gCi2k6JKp:ip5X4JNjmYg5zioJK

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      23.19002-_______.exe

    • Size

      724KB

    • MD5

      e340f05a698e71274dd72da65421e74c

    • SHA1

      2c9f840a5d24fc56bc757c38428d109c979dfec0

    • SHA256

      9f8dd7a2f5e56970c9e6aa9af1c62b9d1d2ee03ca5dc33f9d6d376edd3bc0cdd

    • SHA512

      c2349872b66feccf0355f6d3d2c8494906b13f6b3c33032073c39e8b92ac9a15ba83186914becb48aabbef7638ba847c75901bbc90a418cbe074acbb52afdac5

    • SSDEEP

      12288:QJ4anp7tL+Nu4nLVUlinzjmRbqg5gCi2k6JKp:ip5X4JNjmYg5zioJK

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks