General

  • Target

    PRE ALERT NOTICE.exe

  • Size

    320KB

  • Sample

    231003-qw96ssch56

  • MD5

    6b927159982881a36520009cb8aa923d

  • SHA1

    806aaf5066dfc7b7d1261ff9b5155de23f45fb87

  • SHA256

    65c423ef88f86b07c5429ab4ebc8c89b7d6c39a032e8b7465f7b84bac91d3da9

  • SHA512

    128963f1e4712847d5c168b427ae8ede98dfc70124799f619057f3325e3a69df3d55abb6da3ed6164573482d377fcd0643d06149b8d9a52dfbf1fe2c7686586f

  • SSDEEP

    6144:6Rgc2lOrSZPpLM3FZljVsiV3CNL+oP6+UJ+2TeFqtA4DaIt3kwObSC25C7H/c/d:EtjVsiQNKoy+UJ+2TeFqq4Da0YSC2efS

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      PRE ALERT NOTICE.exe

    • Size

      320KB

    • MD5

      6b927159982881a36520009cb8aa923d

    • SHA1

      806aaf5066dfc7b7d1261ff9b5155de23f45fb87

    • SHA256

      65c423ef88f86b07c5429ab4ebc8c89b7d6c39a032e8b7465f7b84bac91d3da9

    • SHA512

      128963f1e4712847d5c168b427ae8ede98dfc70124799f619057f3325e3a69df3d55abb6da3ed6164573482d377fcd0643d06149b8d9a52dfbf1fe2c7686586f

    • SSDEEP

      6144:6Rgc2lOrSZPpLM3FZljVsiV3CNL+oP6+UJ+2TeFqtA4DaIt3kwObSC25C7H/c/d:EtjVsiQNKoy+UJ+2TeFqq4Da0YSC2efS

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks