General

  • Target

    1701608106ff38e8ad0c61c38881cea12d0a028e14ca9e907c06d97993b801f5e3afa599fa316.dat-decoded

  • Size

    235KB

  • Sample

    231203-p7ezcsca43

  • MD5

    1552755f200010594df3cf43cd531568

  • SHA1

    d4e1ff15cc14720bd673e6987af07295dc821144

  • SHA256

    71a8910cd1d13044c10968dce172dcefb67ae15a7d67ffe71fe56d7b35248e94

  • SHA512

    c3f1ecfcf3cf662e68dc8e137b45ddd757c932c0d7c0a6489c69d53b9a8d1cb011f6a604d91c45df0207d304870f19ce278309c83ce85bd0b0010d8567e8ce40

  • SSDEEP

    3072:nLiAFgyuymibdK1JIe+f+bjIAc8FPdSKeUy5576T/UW:nLi8gyuymiUPIe+GbjI961SKeUyaTs

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      1701608106ff38e8ad0c61c38881cea12d0a028e14ca9e907c06d97993b801f5e3afa599fa316.dat-decoded

    • Size

      235KB

    • MD5

      1552755f200010594df3cf43cd531568

    • SHA1

      d4e1ff15cc14720bd673e6987af07295dc821144

    • SHA256

      71a8910cd1d13044c10968dce172dcefb67ae15a7d67ffe71fe56d7b35248e94

    • SHA512

      c3f1ecfcf3cf662e68dc8e137b45ddd757c932c0d7c0a6489c69d53b9a8d1cb011f6a604d91c45df0207d304870f19ce278309c83ce85bd0b0010d8567e8ce40

    • SSDEEP

      3072:nLiAFgyuymibdK1JIe+f+bjIAc8FPdSKeUy5576T/UW:nLi8gyuymiUPIe+GbjI961SKeUyaTs

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Enterprise v15

Tasks