General

  • Target

    8b0e230e77162484d1e55ca5410c978324678b347f1fdb872e86c68adf43c9e8_JC.exe

  • Size

    238KB

  • Sample

    230826-sa44rsdb6s

  • MD5

    4766ef51d61053293bec8558368f3e08

  • SHA1

    402fca9a323b65589a6af9c8b4dc139326dd39c1

  • SHA256

    8b0e230e77162484d1e55ca5410c978324678b347f1fdb872e86c68adf43c9e8

  • SHA512

    1c139c7c6fdd741ab11c30f06223766ed0392d03d0c8347288fb08a525eee37cc628781823670d0fba244f1d573299549f1e281018b7736516110ce3a291cd7c

  • SSDEEP

    3072:IA9TK53LeNRs29BAbLuumc+EsBceh57pN:v9TibeNRs2LAbiu5+EsOehT

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      8b0e230e77162484d1e55ca5410c978324678b347f1fdb872e86c68adf43c9e8_JC.exe

    • Size

      238KB

    • MD5

      4766ef51d61053293bec8558368f3e08

    • SHA1

      402fca9a323b65589a6af9c8b4dc139326dd39c1

    • SHA256

      8b0e230e77162484d1e55ca5410c978324678b347f1fdb872e86c68adf43c9e8

    • SHA512

      1c139c7c6fdd741ab11c30f06223766ed0392d03d0c8347288fb08a525eee37cc628781823670d0fba244f1d573299549f1e281018b7736516110ce3a291cd7c

    • SSDEEP

      3072:IA9TK53LeNRs29BAbLuumc+EsBceh57pN:v9TibeNRs2LAbiu5+EsOehT

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks