General

  • Target

    3dbc68ad8ed61358bd1d7d2c59d72a42b23f793e7fe1535cabdfee4c88ba8f4c_JC.exe

  • Size

    247KB

  • Sample

    231011-rfva3sea43

  • MD5

    4eee9f3de8f15c0de7109bec3d035b2d

  • SHA1

    9b0a0f5a76b44c2e81da789c67fe1bbd49aac478

  • SHA256

    3dbc68ad8ed61358bd1d7d2c59d72a42b23f793e7fe1535cabdfee4c88ba8f4c

  • SHA512

    0c334e00ff346c3a1a7be3dcd20a33f770e59020096edea3e05fb8a987e898a1c9fbe1def0af47aed7c8e37d37611cfba429113f5924d52954caaa6cccdb125f

  • SSDEEP

    1536:upDcMlGXCDQ/W/zEuB+Kmx/IApkpbbASB90VzSNq6ML3EOim1hC6q0ioWfHV7x7h:uRnlGSDms4uoK+rCiapxMG/Fd10fSFz

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.apantextile.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Latifshamima

Targets

    • Target

      3dbc68ad8ed61358bd1d7d2c59d72a42b23f793e7fe1535cabdfee4c88ba8f4c_JC.exe

    • Size

      247KB

    • MD5

      4eee9f3de8f15c0de7109bec3d035b2d

    • SHA1

      9b0a0f5a76b44c2e81da789c67fe1bbd49aac478

    • SHA256

      3dbc68ad8ed61358bd1d7d2c59d72a42b23f793e7fe1535cabdfee4c88ba8f4c

    • SHA512

      0c334e00ff346c3a1a7be3dcd20a33f770e59020096edea3e05fb8a987e898a1c9fbe1def0af47aed7c8e37d37611cfba429113f5924d52954caaa6cccdb125f

    • SSDEEP

      1536:upDcMlGXCDQ/W/zEuB+Kmx/IApkpbbASB90VzSNq6ML3EOim1hC6q0ioWfHV7x7h:uRnlGSDms4uoK+rCiapxMG/Fd10fSFz

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks