General

  • Target

    8226b6b89e31875b5de30f5a9e0a7c6c0cb1e1ba51e38303498a9573e996f302

  • Size

    815KB

  • Sample

    231205-vfhh3adc33

  • MD5

    6d8b65879ea4128612b0e4164ea1bdf8

  • SHA1

    f9b14a2050431cc1d6a59be1d123de0068a6892c

  • SHA256

    8226b6b89e31875b5de30f5a9e0a7c6c0cb1e1ba51e38303498a9573e996f302

  • SHA512

    83a1f41e95e369099c7fccac692df78a2c1139ea07e1cc1d22f0515d7b3d4d0f2bbf883c9bbe9551e838a5a79e3098ad079435440fcfa0297b29d120c74ec75b

  • SSDEEP

    12288:CWKtW8G34/uK45+po2BOOGvqafptZMiuml4/1P4tj1ThbDeJITRkPSe3:R34/up+pJcOGvqcgZmlqp4tjHvQPSe

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      8226b6b89e31875b5de30f5a9e0a7c6c0cb1e1ba51e38303498a9573e996f302

    • Size

      815KB

    • MD5

      6d8b65879ea4128612b0e4164ea1bdf8

    • SHA1

      f9b14a2050431cc1d6a59be1d123de0068a6892c

    • SHA256

      8226b6b89e31875b5de30f5a9e0a7c6c0cb1e1ba51e38303498a9573e996f302

    • SHA512

      83a1f41e95e369099c7fccac692df78a2c1139ea07e1cc1d22f0515d7b3d4d0f2bbf883c9bbe9551e838a5a79e3098ad079435440fcfa0297b29d120c74ec75b

    • SSDEEP

      12288:CWKtW8G34/uK45+po2BOOGvqafptZMiuml4/1P4tj1ThbDeJITRkPSe3:R34/up+pJcOGvqcgZmlqp4tjHvQPSe

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks