General

  • Target

    0fed3a3ebd62af85fcee0fb7bc1b60eb6bd8e8831cba2ba6488a8524bb11792d.exe

  • Size

    164KB

  • Sample

    231205-vwqvdadb2w

  • MD5

    6cf493132c95312e5a0df0ccdbba2dc8

  • SHA1

    f39c66183162ef6a611bc634fe41f1a64eac57a1

  • SHA256

    0fed3a3ebd62af85fcee0fb7bc1b60eb6bd8e8831cba2ba6488a8524bb11792d

  • SHA512

    904228c02457febe73973c8f003280a03cb767d8b6a585cab944e1cf99d16e217d5ce5999e58555193da4930d25016d04a54588126cf13334be61e00a4d104bd

  • SSDEEP

    3072:hdl+3w7knUdtHA9b+8FPY6YCDFO5nDnVpog5jsL:NknaA9b+8FQZ5nDn75

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      0fed3a3ebd62af85fcee0fb7bc1b60eb6bd8e8831cba2ba6488a8524bb11792d.exe

    • Size

      164KB

    • MD5

      6cf493132c95312e5a0df0ccdbba2dc8

    • SHA1

      f39c66183162ef6a611bc634fe41f1a64eac57a1

    • SHA256

      0fed3a3ebd62af85fcee0fb7bc1b60eb6bd8e8831cba2ba6488a8524bb11792d

    • SHA512

      904228c02457febe73973c8f003280a03cb767d8b6a585cab944e1cf99d16e217d5ce5999e58555193da4930d25016d04a54588126cf13334be61e00a4d104bd

    • SSDEEP

      3072:hdl+3w7knUdtHA9b+8FPY6YCDFO5nDnVpog5jsL:NknaA9b+8FQZ5nDn75

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Enterprise v15

Tasks