General

  • Target

    2efa16e2e7913986b4ca67b6767d826f2c7e30c8fe44fbb9d7ea6bceb1e2b4f1.exe

  • Size

    234KB

  • Sample

    231211-qnm2asfehq

  • MD5

    877864295502ccc157e0eb2c266cb405

  • SHA1

    738d21dc6fdbb0d72ff82fad81c51428f349d48e

  • SHA256

    2efa16e2e7913986b4ca67b6767d826f2c7e30c8fe44fbb9d7ea6bceb1e2b4f1

  • SHA512

    47297f211a73a4c51f748572162348abd5592f2ecb001247195f060746c010435b42dedbca74170066b52e0fc676916969ca2c81204871ef55c2b44dba7decd3

  • SSDEEP

    3072:DIoTymiLR5DsfcYl0b1sENqGK5qz/ji1So:DIoTymiLR5Dsf5ebmENqGXio

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.aerosolesyservicios.com.ar
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ven2019

Targets

    • Target

      2efa16e2e7913986b4ca67b6767d826f2c7e30c8fe44fbb9d7ea6bceb1e2b4f1.exe

    • Size

      234KB

    • MD5

      877864295502ccc157e0eb2c266cb405

    • SHA1

      738d21dc6fdbb0d72ff82fad81c51428f349d48e

    • SHA256

      2efa16e2e7913986b4ca67b6767d826f2c7e30c8fe44fbb9d7ea6bceb1e2b4f1

    • SHA512

      47297f211a73a4c51f748572162348abd5592f2ecb001247195f060746c010435b42dedbca74170066b52e0fc676916969ca2c81204871ef55c2b44dba7decd3

    • SSDEEP

      3072:DIoTymiLR5DsfcYl0b1sENqGK5qz/ji1So:DIoTymiLR5Dsf5ebmENqGXio

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Enterprise v15

Tasks