General

  • Target

    d4b02f13f678a48591eb74ef4ffd64f24734c6ba0793a6af02fd84beb7183a51

  • Size

    468KB

  • Sample

    220725-fdrxdsfdbl

  • MD5

    d1e9f86ae022c2905bf3f0cf9662a76b

  • SHA1

    2e37354249fbe87e5ae64de65d55aac60831587f

  • SHA256

    d4b02f13f678a48591eb74ef4ffd64f24734c6ba0793a6af02fd84beb7183a51

  • SHA512

    99ca1948080ac907afc42afa12415fee51e6680b9601f0f0c612e83723150e04e4175996989e8f4623c57fa02fd480f79275fbd1b94cba6818c151a65135e630

Malware Config

Targets

    • Target

      d4b02f13f678a48591eb74ef4ffd64f24734c6ba0793a6af02fd84beb7183a51

    • Size

      468KB

    • MD5

      d1e9f86ae022c2905bf3f0cf9662a76b

    • SHA1

      2e37354249fbe87e5ae64de65d55aac60831587f

    • SHA256

      d4b02f13f678a48591eb74ef4ffd64f24734c6ba0793a6af02fd84beb7183a51

    • SHA512

      99ca1948080ac907afc42afa12415fee51e6680b9601f0f0c612e83723150e04e4175996989e8f4623c57fa02fd480f79275fbd1b94cba6818c151a65135e630

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Enterprise v6

Tasks