General

  • Target

    aa50c38e14486d5da1ab839d80ac5651.exe

  • Size

    721KB

  • Sample

    231210-t2hwaagafq

  • MD5

    aa50c38e14486d5da1ab839d80ac5651

  • SHA1

    897b70154ad5ceb6c2a4571fbc27c057b2ebf185

  • SHA256

    39ae771ec0e9058a0089fcda5aafcb472b343d252a6925cd753dc3403a15077f

  • SHA512

    435b10833f5e01cbcc1f9f63e951c3736af2c54aeb17f51528c211b6557052ddc7cf1df20e117fef4803a48cf8c46f36435ac3dcea3ef32800cb6ca8abe633d1

  • SSDEEP

    12288:DI5nF8ME6jD/JdQTj7oc5qn8IQFcKaAjIktXMr7gnmryyJt7ErI+1BRUyva:DIPtD/Joj74n8ItnAjIkHyvErxUyi

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.abi0expertise.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Najwa1949!

Targets

    • Target

      aa50c38e14486d5da1ab839d80ac5651.exe

    • Size

      721KB

    • MD5

      aa50c38e14486d5da1ab839d80ac5651

    • SHA1

      897b70154ad5ceb6c2a4571fbc27c057b2ebf185

    • SHA256

      39ae771ec0e9058a0089fcda5aafcb472b343d252a6925cd753dc3403a15077f

    • SHA512

      435b10833f5e01cbcc1f9f63e951c3736af2c54aeb17f51528c211b6557052ddc7cf1df20e117fef4803a48cf8c46f36435ac3dcea3ef32800cb6ca8abe633d1

    • SSDEEP

      12288:DI5nF8ME6jD/JdQTj7oc5qn8IQFcKaAjIktXMr7gnmryyJt7ErI+1BRUyva:DIPtD/Joj74n8ItnAjIkHyvErxUyi

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks