General

  • Target

    16aac40d13ff71f987a8895cc0f31fca.bat

  • Size

    869KB

  • Sample

    240522-h19f3afh63

  • MD5

    16aac40d13ff71f987a8895cc0f31fca

  • SHA1

    9a1a7ae7d79971f01e12a9804291e317a564b421

  • SHA256

    37723a2d00f77a033021a408e74b3ab780f65785a57d31d59633482b01291ccb

  • SHA512

    20a35605454025da9f7b426dea274aa8f660e28ba6bd7cef4bbf45c14c04a88c5fd8888f8c78055e110e036ddbd6d011e8461cd04e06c50aa6df1c738593dcc8

  • SSDEEP

    12288:2TdHutP4ws2ERwu7FHH1Khx1NwkvrpJrqVonoV5Ekikwh+:2Ti4L2uwupn141xtxoV5Okx

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.piny.ro
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    playingboyz231

Targets

    • Target

      16aac40d13ff71f987a8895cc0f31fca.bat

    • Size

      869KB

    • MD5

      16aac40d13ff71f987a8895cc0f31fca

    • SHA1

      9a1a7ae7d79971f01e12a9804291e317a564b421

    • SHA256

      37723a2d00f77a033021a408e74b3ab780f65785a57d31d59633482b01291ccb

    • SHA512

      20a35605454025da9f7b426dea274aa8f660e28ba6bd7cef4bbf45c14c04a88c5fd8888f8c78055e110e036ddbd6d011e8461cd04e06c50aa6df1c738593dcc8

    • SSDEEP

      12288:2TdHutP4ws2ERwu7FHH1Khx1NwkvrpJrqVonoV5Ekikwh+:2Ti4L2uwupn141xtxoV5Okx

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks