General

  • Target

    3689863670bdbe4cbebb8a8f547f78b5.exe

  • Size

    209KB

  • Sample

    221126-l43pgahc77

  • MD5

    3689863670bdbe4cbebb8a8f547f78b5

  • SHA1

    89ca4ac602d587d8c9b6af9cd2fa7a1059c954ff

  • SHA256

    d3eeb44651622553b13bca65755ab7714b54b88f9653c1d08ea2c8ea14048aa6

  • SHA512

    1d3ab0a534e5fc64019e97657ffc86b35aeda3efeef301421bad4c867103a9cee13db5921d3f3c97f8ef945e0a450a210bbeb224a8fbc7ba430b35328434bae8

  • SSDEEP

    3072:4qTIj2We5cfsyYOQ1Z3M0ZH52NSsYUTY82eRnFih+rSs5ThVlmx2XGYmcCXfyFNz:RTJcZ4Z3M0ZI4UTY82eRluwTLwHUHta

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      3689863670bdbe4cbebb8a8f547f78b5.exe

    • Size

      209KB

    • MD5

      3689863670bdbe4cbebb8a8f547f78b5

    • SHA1

      89ca4ac602d587d8c9b6af9cd2fa7a1059c954ff

    • SHA256

      d3eeb44651622553b13bca65755ab7714b54b88f9653c1d08ea2c8ea14048aa6

    • SHA512

      1d3ab0a534e5fc64019e97657ffc86b35aeda3efeef301421bad4c867103a9cee13db5921d3f3c97f8ef945e0a450a210bbeb224a8fbc7ba430b35328434bae8

    • SSDEEP

      3072:4qTIj2We5cfsyYOQ1Z3M0ZH52NSsYUTY82eRnFih+rSs5ThVlmx2XGYmcCXfyFNz:RTJcZ4Z3M0ZI4UTY82eRluwTLwHUHta

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks