General

  • Target

    file.exe

  • Size

    164KB

  • Sample

    230706-z6pghsed29

  • MD5

    f2271e5fad4972000edb98406ac16296

  • SHA1

    b84e64c0630a4f15fee8b083277c925d39933d9b

  • SHA256

    750899c839d771db1fa926991742dcc08e9afb03af983d646876e173789fb4ba

  • SHA512

    a0603aa2078bbc28dc5524bc04e0b64dce05a35e30d459b0fd6d43087ec827f4f6868be642259442b324dba1eba117c526fb944a515a902255928e2a95d06ec5

  • SSDEEP

    3072:PdUqXE6vzeJW/hnMWYOsfmhgN7VsMCN2EXdXX:JE6vYW/hnMWYND7u3X

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      file.exe

    • Size

      164KB

    • MD5

      f2271e5fad4972000edb98406ac16296

    • SHA1

      b84e64c0630a4f15fee8b083277c925d39933d9b

    • SHA256

      750899c839d771db1fa926991742dcc08e9afb03af983d646876e173789fb4ba

    • SHA512

      a0603aa2078bbc28dc5524bc04e0b64dce05a35e30d459b0fd6d43087ec827f4f6868be642259442b324dba1eba117c526fb944a515a902255928e2a95d06ec5

    • SSDEEP

      3072:PdUqXE6vzeJW/hnMWYOsfmhgN7VsMCN2EXdXX:JE6vYW/hnMWYND7u3X

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Enterprise v6

Tasks