General

  • Target

    170160810658b9ab1353650ba3bb2daa10ab6f727fac1831e2a6b28440ebd696ca737fa9c3513.dat-decoded

  • Size

    237KB

  • Sample

    231203-p64akacb7s

  • MD5

    ec0040a7d9875f801c1aee654d389722

  • SHA1

    1986b33624a04aba93075929b11991f6a8356891

  • SHA256

    48637d8f97bdd19da3d85c8c3dd1fdf52bb7bac9d6f9723a50d639631e9bb71a

  • SHA512

    5233f9f6c715924266426106b81a02f3aa1f6cb01315f7b90b4d1c979cf7d37ec7f7cc8970cba6f387d2434bfe537bd393ebddf0d433b62cff9ffa74da5bb8a6

  • SSDEEP

    3072:WEKlsG4HBtSxPRZy9BbSy4h92HfQ68JGD1gw:WEwslHBtWPRZy3bEh9uQu1

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      170160810658b9ab1353650ba3bb2daa10ab6f727fac1831e2a6b28440ebd696ca737fa9c3513.dat-decoded

    • Size

      237KB

    • MD5

      ec0040a7d9875f801c1aee654d389722

    • SHA1

      1986b33624a04aba93075929b11991f6a8356891

    • SHA256

      48637d8f97bdd19da3d85c8c3dd1fdf52bb7bac9d6f9723a50d639631e9bb71a

    • SHA512

      5233f9f6c715924266426106b81a02f3aa1f6cb01315f7b90b4d1c979cf7d37ec7f7cc8970cba6f387d2434bfe537bd393ebddf0d433b62cff9ffa74da5bb8a6

    • SSDEEP

      3072:WEKlsG4HBtSxPRZy9BbSy4h92HfQ68JGD1gw:WEwslHBtWPRZy3bEh9uQu1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Enterprise v15

Tasks