General

  • Target

    fa3128043b6fd2dbaab4ebcf3b1fbe0f536f80dee557ab445a25ba90b65153b2.exe

  • Size

    214KB

  • Sample

    220217-14648agbcp

  • MD5

    642488dcd4926b2ea57062fe40411f93

  • SHA1

    cbe7391711ea39df145769d0976b50f1f525d058

  • SHA256

    fa3128043b6fd2dbaab4ebcf3b1fbe0f536f80dee557ab445a25ba90b65153b2

  • SHA512

    9444a79ec8fee22451b2923536d974aa43fe348c7f470d4abf62126e8e963210478877fe5c6c59d0581f8ea24131c1b044af8f710ce8b10d00ef702103a46735

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.voscorp.net/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    alibaba.com

Targets

    • Target

      fa3128043b6fd2dbaab4ebcf3b1fbe0f536f80dee557ab445a25ba90b65153b2.exe

    • Size

      214KB

    • MD5

      642488dcd4926b2ea57062fe40411f93

    • SHA1

      cbe7391711ea39df145769d0976b50f1f525d058

    • SHA256

      fa3128043b6fd2dbaab4ebcf3b1fbe0f536f80dee557ab445a25ba90b65153b2

    • SHA512

      9444a79ec8fee22451b2923536d974aa43fe348c7f470d4abf62126e8e963210478877fe5c6c59d0581f8ea24131c1b044af8f710ce8b10d00ef702103a46735

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Enterprise v6

Tasks