General

  • Target

    Technical Datasheet.exe

  • Size

    714KB

  • Sample

    230403-s8r7vsff92

  • MD5

    247f3b0bca91d926a4c89fb8f730e5e2

  • SHA1

    82b18f874db86a8d3e4877c1904948592897761f

  • SHA256

    2a2c485b35334153b9fa9f373dce72eed4f1d2dd4c0652760b8185cbad5ba0aa

  • SHA512

    3b9696407c2d7b5517da2bde36dd26892c620254496a55c550bbf1fee1118938df3665eb2aee20df0d1bf860af297377d94c0f8bbdca880a9442bbc4d9b40bc9

  • SSDEEP

    12288:45CBWKdq1FbwwJLwrRq1JsQT2aRtB55fSAAEwvfLZpV7I+OgEUDwwGXwRbqz:LfrpFcf2aRtBj2Tdpa9GUWbqz

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.dutygroup.com.br
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    MelayeResults23@

Targets

    • Target

      Technical Datasheet.exe

    • Size

      714KB

    • MD5

      247f3b0bca91d926a4c89fb8f730e5e2

    • SHA1

      82b18f874db86a8d3e4877c1904948592897761f

    • SHA256

      2a2c485b35334153b9fa9f373dce72eed4f1d2dd4c0652760b8185cbad5ba0aa

    • SHA512

      3b9696407c2d7b5517da2bde36dd26892c620254496a55c550bbf1fee1118938df3665eb2aee20df0d1bf860af297377d94c0f8bbdca880a9442bbc4d9b40bc9

    • SSDEEP

      12288:45CBWKdq1FbwwJLwrRq1JsQT2aRtB55fSAAEwvfLZpV7I+OgEUDwwGXwRbqz:LfrpFcf2aRtBj2Tdpa9GUWbqz

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks