General

  • Target

    ZAMÓWIENIE_N.2401190312.exe

  • Size

    1003KB

  • Sample

    240119-jswqnsadb4

  • MD5

    fc3943cb830644bcf42d31175ca078a1

  • SHA1

    10a1e8ba3bf72c350e4fe44a25ab079834778bcd

  • SHA256

    f8231b09fa4584c72c78c7212ba6e78a259a8efa3135b929fbe7920fa803e7b1

  • SHA512

    d96bfb69b58646b022ea443f7f28fa443229e0db51cf92be0b7caf6bb3493d06e35a6027cd29429c751e2288384bb89abb0e5749465b3d1cfe9ada41def393b6

  • SSDEEP

    12288:JyGQ3yDhVXrMoz/UyfOpSvP/wAO9p5LHtppYjav+jT1Oy+t/EfhV1ninWKD:IGLhNvUy2M/wAG5Lt3Wkr0V1nAWKD

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.icemp.eu
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    bVkMH6R.pfF~NN@ossy$W!_pz[bh!9l(MU%UtX9L^W}vO=mn*g*;]}]Aq]-jKJ+CcP&U;d{f4thp)[y_^[!$Y

Targets

    • Target

      ZAMÓWIENIE_N.2401190312.exe

    • Size

      1003KB

    • MD5

      fc3943cb830644bcf42d31175ca078a1

    • SHA1

      10a1e8ba3bf72c350e4fe44a25ab079834778bcd

    • SHA256

      f8231b09fa4584c72c78c7212ba6e78a259a8efa3135b929fbe7920fa803e7b1

    • SHA512

      d96bfb69b58646b022ea443f7f28fa443229e0db51cf92be0b7caf6bb3493d06e35a6027cd29429c751e2288384bb89abb0e5749465b3d1cfe9ada41def393b6

    • SSDEEP

      12288:JyGQ3yDhVXrMoz/UyfOpSvP/wAO9p5LHtppYjav+jT1Oy+t/EfhV1ninWKD:IGLhNvUy2M/wAG5Lt3Wkr0V1nAWKD

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks