General

  • Target

    a73e19f0e16fe269c738fb72db885632.exe

  • Size

    823KB

  • Sample

    231210-t2ztssgagq

  • MD5

    a73e19f0e16fe269c738fb72db885632

  • SHA1

    86505bb59e19e4d458f14b84ea2cd4412270399d

  • SHA256

    c74273c928e74f91e1869446598e85ab41d163efa6dac55e45c50e74140f6ccc

  • SHA512

    7047fef24ed425121dcbe530f55ded680c686565ea5646c072313a6a1996c53256f09e75bb3bad5a42e6ebbfcecbb6b5881e5500e32a11b8c2d7ed631107f06d

  • SSDEEP

    24576:GSqn1JhQ8AA6vkIx4W8AHPb41CEjSd8n:Jqn1Px6vQA7USun

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.experthvac.ro
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    -8{jszMOY*Z8(~Za0#jyP%o7VoB.0)kk^)7_

Targets

    • Target

      a73e19f0e16fe269c738fb72db885632.exe

    • Size

      823KB

    • MD5

      a73e19f0e16fe269c738fb72db885632

    • SHA1

      86505bb59e19e4d458f14b84ea2cd4412270399d

    • SHA256

      c74273c928e74f91e1869446598e85ab41d163efa6dac55e45c50e74140f6ccc

    • SHA512

      7047fef24ed425121dcbe530f55ded680c686565ea5646c072313a6a1996c53256f09e75bb3bad5a42e6ebbfcecbb6b5881e5500e32a11b8c2d7ed631107f06d

    • SSDEEP

      24576:GSqn1JhQ8AA6vkIx4W8AHPb41CEjSd8n:Jqn1Px6vQA7USun

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks