General

  • Target

    1e7f5604e1d8b3d04603daffad0a90767b5dd09a639ab9ec783e3bef0df196e6_JC.exe

  • Size

    609KB

  • Sample

    231010-1kzwssfc46

  • MD5

    10cfa81391265f69579693faf04281e8

  • SHA1

    4d45dc110242ccc80748bd8b026bed22cc006ab6

  • SHA256

    1e7f5604e1d8b3d04603daffad0a90767b5dd09a639ab9ec783e3bef0df196e6

  • SHA512

    b55696937807478a7d2b4cb9ca95989d6320e3d96fc2d6a276adb37e156b422272a4723b9383522d527933abc50e2d483652af1c1c454e68903de00b63d78118

  • SSDEEP

    12288:9725wZUGY8/RelZdnHIip/keyfWhMkmyw88SJ:EiZUSRonoip/0WCVV89

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      1e7f5604e1d8b3d04603daffad0a90767b5dd09a639ab9ec783e3bef0df196e6_JC.exe

    • Size

      609KB

    • MD5

      10cfa81391265f69579693faf04281e8

    • SHA1

      4d45dc110242ccc80748bd8b026bed22cc006ab6

    • SHA256

      1e7f5604e1d8b3d04603daffad0a90767b5dd09a639ab9ec783e3bef0df196e6

    • SHA512

      b55696937807478a7d2b4cb9ca95989d6320e3d96fc2d6a276adb37e156b422272a4723b9383522d527933abc50e2d483652af1c1c454e68903de00b63d78118

    • SSDEEP

      12288:9725wZUGY8/RelZdnHIip/keyfWhMkmyw88SJ:EiZUSRonoip/0WCVV89

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks