General

  • Target

    980b64584588852f7532bf5e24f9baa2457d066f9f2f06fd2600d016ac737379

  • Size

    238KB

  • Sample

    240425-dggjqaeb33

  • MD5

    2788f9c24efc9877a9c58d751d4f73f7

  • SHA1

    3813da7966509ff05b830e1f243b4134a8a56716

  • SHA256

    980b64584588852f7532bf5e24f9baa2457d066f9f2f06fd2600d016ac737379

  • SHA512

    c675fb1483e41a1c3fca50d72121fdf6a05decf75a319b815e8e8531fbfdcb5c4f78456cdd341654df61bf9e3e036781d80de6ae5c858c06502cdf66c9dc7c22

  • SSDEEP

    3072:AQ9U2q2SmaVI6YvJ5uWcGZUnd9mZ8uYn5+Wcekydhp:ru2q2SmaVI685hw9mSuYEWTkK

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.horeca-bucuresti.ro
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    H*TE9iL;x61m

Targets

    • Target

      980b64584588852f7532bf5e24f9baa2457d066f9f2f06fd2600d016ac737379

    • Size

      238KB

    • MD5

      2788f9c24efc9877a9c58d751d4f73f7

    • SHA1

      3813da7966509ff05b830e1f243b4134a8a56716

    • SHA256

      980b64584588852f7532bf5e24f9baa2457d066f9f2f06fd2600d016ac737379

    • SHA512

      c675fb1483e41a1c3fca50d72121fdf6a05decf75a319b815e8e8531fbfdcb5c4f78456cdd341654df61bf9e3e036781d80de6ae5c858c06502cdf66c9dc7c22

    • SSDEEP

      3072:AQ9U2q2SmaVI6YvJ5uWcGZUnd9mZ8uYn5+Wcekydhp:ru2q2SmaVI685hw9mSuYEWTkK

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks