General

  • Target

    c61a0487ce03f1f100435fe87dce1633.exe

  • Size

    721KB

  • Sample

    231210-t3n4pagban

  • MD5

    c61a0487ce03f1f100435fe87dce1633

  • SHA1

    766fb1237c0c2a22af646b6f73c7a11a03ff7d18

  • SHA256

    9b9295aa926fc2e57b77e6006d1f1e88d404dd6e0a9d331328700c78515380b5

  • SHA512

    dbbc28aeb742539b7a4399d71a5a7320be69bb3bc30f7f3e68927f5f51c91112110623c21c1fff069736fa8158e7c2155e43ff74b276d5685f02ddb44d24e3c3

  • SSDEEP

    12288:DI5nF8ME6jD/JZQTY7oc5qn8IQFcKaAjIktXMr7gnmryyJt7ErI+1BRUyva:DIPtD/J0Y74n8ItnAjIkHyvErxUyi

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.abi0expertise.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Najwa1949!

Targets

    • Target

      c61a0487ce03f1f100435fe87dce1633.exe

    • Size

      721KB

    • MD5

      c61a0487ce03f1f100435fe87dce1633

    • SHA1

      766fb1237c0c2a22af646b6f73c7a11a03ff7d18

    • SHA256

      9b9295aa926fc2e57b77e6006d1f1e88d404dd6e0a9d331328700c78515380b5

    • SHA512

      dbbc28aeb742539b7a4399d71a5a7320be69bb3bc30f7f3e68927f5f51c91112110623c21c1fff069736fa8158e7c2155e43ff74b276d5685f02ddb44d24e3c3

    • SSDEEP

      12288:DI5nF8ME6jD/JZQTY7oc5qn8IQFcKaAjIktXMr7gnmryyJt7ErI+1BRUyva:DIPtD/J0Y74n8ItnAjIkHyvErxUyi

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks