General

  • Target

    26938f53087a36e2b68dd4d484d9c564.bin

  • Size

    580KB

  • Sample

    231011-bqm2rabe98

  • MD5

    15c637921a833d8424b3367b2134b6c3

  • SHA1

    e3970cebc01ef9e94361b65c7a7bbc5b04cf435e

  • SHA256

    71a6a955e5cc4b7ed73985e8097f494dfefe5229dd0f5b619aff15eec44f9d43

  • SHA512

    8e9a5ac5724131d5ddf9cf4795731e1311130a4b07c27f73cf25536840b90bf91f3ddf9e527e95276cf4331ccfc0118b1b47975a95d0133da5c243fed287001a

  • SSDEEP

    12288:nHYCYMFH/2O0XjBvztYcRGlkYKNiYHVouLimrgvTopJBNnnHG:n4CYMw5tztYcMlkjMY1LeHvqJDHG

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://gmrentacar.gr
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    VjC79iq?J@JM

Targets

    • Target

      26938f53087a36e2b68dd4d484d9c564.bin

    • Size

      580KB

    • MD5

      15c637921a833d8424b3367b2134b6c3

    • SHA1

      e3970cebc01ef9e94361b65c7a7bbc5b04cf435e

    • SHA256

      71a6a955e5cc4b7ed73985e8097f494dfefe5229dd0f5b619aff15eec44f9d43

    • SHA512

      8e9a5ac5724131d5ddf9cf4795731e1311130a4b07c27f73cf25536840b90bf91f3ddf9e527e95276cf4331ccfc0118b1b47975a95d0133da5c243fed287001a

    • SSDEEP

      12288:nHYCYMFH/2O0XjBvztYcRGlkYKNiYHVouLimrgvTopJBNnnHG:n4CYMw5tztYcMlkjMY1LeHvqJDHG

    Score
    1/10
    • Target

      53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe

    • Size

      617KB

    • MD5

      26938f53087a36e2b68dd4d484d9c564

    • SHA1

      379a8b02c32f6a35e1a86d9f1a446a0a985c85be

    • SHA256

      53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85

    • SHA512

      464663ad9f5e4fa54cfda03268e2694e2955172a1d2194e44ceb385bcea58afa7e9222057c946c23e4a337dbcc98670f152712b308822adb25434e2345307565

    • SSDEEP

      12288:mf2iN1Bdc9EAA9u5udffgeQk6SQGdvdaw66G4GkQjNPslbBn:mf1nMCp9u5uFg4JdvIwczjo

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks