General

  • Target

    c0d69c07096000d15184964499d68e91874da06fc8d461ae8b4bc376ea72fd30

  • Size

    1007KB

  • Sample

    230307-nyh4zshg79

  • MD5

    7922e40015f186d02baa152911f268dc

  • SHA1

    eb445943e5cfebc37e5eded2e87bc3bf16662bb0

  • SHA256

    c0d69c07096000d15184964499d68e91874da06fc8d461ae8b4bc376ea72fd30

  • SHA512

    c0cb01ed9b24d0c677df13b23807108e913d6f898227d79071381ca1a89e495d1945611d84e5d67c594bb272cbb4c4bc98161a49b7d921db3f19c8417d44b5d2

  • SSDEEP

    24576:PTYNUbH5MuG6CT9JSiKuyyBgAFJY9cqBp:UNuZo6YjSduyyBgAFJYv

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      c0d69c07096000d15184964499d68e91874da06fc8d461ae8b4bc376ea72fd30

    • Size

      1007KB

    • MD5

      7922e40015f186d02baa152911f268dc

    • SHA1

      eb445943e5cfebc37e5eded2e87bc3bf16662bb0

    • SHA256

      c0d69c07096000d15184964499d68e91874da06fc8d461ae8b4bc376ea72fd30

    • SHA512

      c0cb01ed9b24d0c677df13b23807108e913d6f898227d79071381ca1a89e495d1945611d84e5d67c594bb272cbb4c4bc98161a49b7d921db3f19c8417d44b5d2

    • SSDEEP

      24576:PTYNUbH5MuG6CT9JSiKuyyBgAFJY9cqBp:UNuZo6YjSduyyBgAFJYv

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks