General

  • Target

    841d69a1b9bcf7dd0f5972510695e72c.exe

  • Size

    721KB

  • Sample

    231210-t3n4pahee8

  • MD5

    841d69a1b9bcf7dd0f5972510695e72c

  • SHA1

    b7a4018f51cd5a4f9ca1270045d102b9de9a7bb1

  • SHA256

    0a99cb7c532b3776f8353977e4aeba613c2281a4b7e69eca084ae3dd5a0ee570

  • SHA512

    778e589d8d8fe0d5aa629ad5c42ac1a1614bc465780f3884e472b17f8d44ac5919c4dbf6474b511a8ee341c537b43cd3456213f2fe66c7f8312ce3efcc793949

  • SSDEEP

    12288:DI5nF8ME6jD/JFQTj7oc5qn8IQFcKaAjIktXMr7gnmryyJt7ErI+1BRUyva:DIPtD/JQj74n8ItnAjIkHyvErxUyi

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.abi0expertise.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Najwa1949!

Targets

    • Target

      841d69a1b9bcf7dd0f5972510695e72c.exe

    • Size

      721KB

    • MD5

      841d69a1b9bcf7dd0f5972510695e72c

    • SHA1

      b7a4018f51cd5a4f9ca1270045d102b9de9a7bb1

    • SHA256

      0a99cb7c532b3776f8353977e4aeba613c2281a4b7e69eca084ae3dd5a0ee570

    • SHA512

      778e589d8d8fe0d5aa629ad5c42ac1a1614bc465780f3884e472b17f8d44ac5919c4dbf6474b511a8ee341c537b43cd3456213f2fe66c7f8312ce3efcc793949

    • SSDEEP

      12288:DI5nF8ME6jD/JFQTj7oc5qn8IQFcKaAjIktXMr7gnmryyJt7ErI+1BRUyva:DIPtD/JQj74n8ItnAjIkHyvErxUyi

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks