General

  • Target

    4829a09d3b6f1aa16c0c9409aa2c22d060a4d5eaa5e6f358fe0ffaf1200fffda_JC.exe

  • Size

    588KB

  • Sample

    231014-a4ervsgc2v

  • MD5

    496da7144b7430903a22c6ce223d6a35

  • SHA1

    f7e7b8d534b5de82d964e5f5cacc29ea216ffa60

  • SHA256

    4829a09d3b6f1aa16c0c9409aa2c22d060a4d5eaa5e6f358fe0ffaf1200fffda

  • SHA512

    5ffe8fbaa25fbba57db248fa58693467ef3af769c01c463f74e0d7d29f4eb3fa7171a46609f05e5483451ee543ee2bcd3717619a3a91bbd23362f2413b2e2289

  • SSDEEP

    12288:TruPYyVFyipXYosIg0G4LJQ8ozZ6ocdjr2I7a2:T6g+FyipXYgnQ8a4oij9G

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      4829a09d3b6f1aa16c0c9409aa2c22d060a4d5eaa5e6f358fe0ffaf1200fffda_JC.exe

    • Size

      588KB

    • MD5

      496da7144b7430903a22c6ce223d6a35

    • SHA1

      f7e7b8d534b5de82d964e5f5cacc29ea216ffa60

    • SHA256

      4829a09d3b6f1aa16c0c9409aa2c22d060a4d5eaa5e6f358fe0ffaf1200fffda

    • SHA512

      5ffe8fbaa25fbba57db248fa58693467ef3af769c01c463f74e0d7d29f4eb3fa7171a46609f05e5483451ee543ee2bcd3717619a3a91bbd23362f2413b2e2289

    • SSDEEP

      12288:TruPYyVFyipXYosIg0G4LJQ8ozZ6ocdjr2I7a2:T6g+FyipXYgnQ8a4oij9G

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks