General

  • Target

    2b1725a1d4b74a010922cd83d4c187e2aca403af51ee7af7b3d7590c3bc25b4b.exe

  • Size

    164KB

  • Sample

    230403-gmf2xsda85

  • MD5

    5371c1f1d44a4ebb0e31b8f681342797

  • SHA1

    1315d693a9701578b3ab325c8b05b84189086e5a

  • SHA256

    2b1725a1d4b74a010922cd83d4c187e2aca403af51ee7af7b3d7590c3bc25b4b

  • SHA512

    0845cc65d47fbbbd457e1c733adc5d1d7595a8ea2317db3272a59a54eec6e907027a53c37d9f53a71300b09aadb974ef7bf5e4bdb9c13863fd49af3a9192de32

  • SSDEEP

    3072:j28G1zo/o9Ex14SzkCDPBcciqUEClmKTpGoazzHnJp:jX/om3o0aqUvkPHJ

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      2b1725a1d4b74a010922cd83d4c187e2aca403af51ee7af7b3d7590c3bc25b4b.exe

    • Size

      164KB

    • MD5

      5371c1f1d44a4ebb0e31b8f681342797

    • SHA1

      1315d693a9701578b3ab325c8b05b84189086e5a

    • SHA256

      2b1725a1d4b74a010922cd83d4c187e2aca403af51ee7af7b3d7590c3bc25b4b

    • SHA512

      0845cc65d47fbbbd457e1c733adc5d1d7595a8ea2317db3272a59a54eec6e907027a53c37d9f53a71300b09aadb974ef7bf5e4bdb9c13863fd49af3a9192de32

    • SSDEEP

      3072:j28G1zo/o9Ex14SzkCDPBcciqUEClmKTpGoazzHnJp:jX/om3o0aqUvkPHJ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks