General

  • Target

    810400151abc3b4720611355416884e908ea3bf489c5b3a70866a0b012afb04bexe.exe

  • Size

    638KB

  • Sample

    231207-x22j6sef39

  • MD5

    a660077cbfed754a0dcca39d62394482

  • SHA1

    730639e3be1f23c2fc91146ea2b9255b512f64ba

  • SHA256

    810400151abc3b4720611355416884e908ea3bf489c5b3a70866a0b012afb04b

  • SHA512

    d06238133bad029eef2106ad614593cc1276b4eefd1ff01fcbf90273f1d99788261a046b6cd788b6e1559164a8af40289da059cd5820b5d99bd3173b2891cf36

  • SSDEEP

    12288:SLrQaueH5qMEgpD6ZoYrOrkMw9Un2Xz53yoZAxtEJ/+d5cxdi2RnEzATUs99Cu6m:SLpqMtDQCkf9HG3c9REEQg9A05

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      810400151abc3b4720611355416884e908ea3bf489c5b3a70866a0b012afb04bexe.exe

    • Size

      638KB

    • MD5

      a660077cbfed754a0dcca39d62394482

    • SHA1

      730639e3be1f23c2fc91146ea2b9255b512f64ba

    • SHA256

      810400151abc3b4720611355416884e908ea3bf489c5b3a70866a0b012afb04b

    • SHA512

      d06238133bad029eef2106ad614593cc1276b4eefd1ff01fcbf90273f1d99788261a046b6cd788b6e1559164a8af40289da059cd5820b5d99bd3173b2891cf36

    • SSDEEP

      12288:SLrQaueH5qMEgpD6ZoYrOrkMw9Un2Xz53yoZAxtEJ/+d5cxdi2RnEzATUs99Cu6m:SLpqMtDQCkf9HG3c9REEQg9A05

MITRE ATT&CK Enterprise v15

Tasks