General

  • Target

    25148ea466f13804630caff0fb0ac266940c3f60

  • Size

    164KB

  • Sample

    230203-xmv4vacg5s

  • MD5

    722ba0f4ba190bb7ab22ae6236eb9501

  • SHA1

    25148ea466f13804630caff0fb0ac266940c3f60

  • SHA256

    6e8211dc7e987ccd91da62efe3573d983dac1c2244364d3a3f8488f2384f9319

  • SHA512

    9a2106d79d0010b8a4e3153de196276cafa2eeefdb6c5f97306bdd0bd9cf11b16541d7bea5a85cf99f99eddf50eb408ae6457b8d83ee6fa35aca7ce224b0fcdb

  • SSDEEP

    3072:zXxIYYP8CB1aPsNCEg4tI65GIH79Yv+7o:1YP/8s0ju5nhY27

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      25148ea466f13804630caff0fb0ac266940c3f60

    • Size

      164KB

    • MD5

      722ba0f4ba190bb7ab22ae6236eb9501

    • SHA1

      25148ea466f13804630caff0fb0ac266940c3f60

    • SHA256

      6e8211dc7e987ccd91da62efe3573d983dac1c2244364d3a3f8488f2384f9319

    • SHA512

      9a2106d79d0010b8a4e3153de196276cafa2eeefdb6c5f97306bdd0bd9cf11b16541d7bea5a85cf99f99eddf50eb408ae6457b8d83ee6fa35aca7ce224b0fcdb

    • SSDEEP

      3072:zXxIYYP8CB1aPsNCEg4tI65GIH79Yv+7o:1YP/8s0ju5nhY27

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Enterprise v6

Tasks