General

  • Target

    2ac64ed411072106e023a8ab584ee0566b2b97836f0beb8a95c20c561fe28326.exe

  • Size

    240KB

  • Sample

    231205-vg2nbscg2x

  • MD5

    4361dfdfaabb2b4a4062fced42686f60

  • SHA1

    2926a3e93915093d1bea069ee1bdf708bcd245ce

  • SHA256

    2ac64ed411072106e023a8ab584ee0566b2b97836f0beb8a95c20c561fe28326

  • SHA512

    1c4683b565eda2ff2b8cc9d2a2758edfdf6c4c33430f58a8f311cba25c4a94a5abd54b94c826e2cf3e01dd6e51a10845a28b1647078c033874952dc6ec5c2cab

  • SSDEEP

    3072:KWSJhdSBJZBRDo2hsaHCrByG29WRz5zFpc5J7:KWmdSBJZBRDhh5ir0WRPpQ

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      2ac64ed411072106e023a8ab584ee0566b2b97836f0beb8a95c20c561fe28326.exe

    • Size

      240KB

    • MD5

      4361dfdfaabb2b4a4062fced42686f60

    • SHA1

      2926a3e93915093d1bea069ee1bdf708bcd245ce

    • SHA256

      2ac64ed411072106e023a8ab584ee0566b2b97836f0beb8a95c20c561fe28326

    • SHA512

      1c4683b565eda2ff2b8cc9d2a2758edfdf6c4c33430f58a8f311cba25c4a94a5abd54b94c826e2cf3e01dd6e51a10845a28b1647078c033874952dc6ec5c2cab

    • SSDEEP

      3072:KWSJhdSBJZBRDo2hsaHCrByG29WRz5zFpc5J7:KWmdSBJZBRDhh5ir0WRPpQ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks