General

  • Target

    15e029c3834435150c76741e714540fcb799662db8cc2c61ba4ef192a781727b

  • Size

    420KB

  • Sample

    241219-fm9tkazqdk

  • MD5

    c49856a3df308e8b1739b357832c8e9b

  • SHA1

    1b8aec9750e643ce27b82bbf1c2a78dedcbcc212

  • SHA256

    15e029c3834435150c76741e714540fcb799662db8cc2c61ba4ef192a781727b

  • SHA512

    a764383d7eeed4d94eb39235754304282c59b6ebcdc2272862ee13cf654b6223aeaf46ace487ad58ad268d9d4db10c0f4ffef15d57452f1004561ffda3a45e67

  • SSDEEP

    12288:DHzbg6dPXLJvNO3TPSHhfMG7qfwQZBdn602s6rC:DTb7Z23TIhfMGxQZBh6M6+

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.adamestarsa.hu/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    EMB$-OoJHvY@

  • Protocol:
    ftp
  • Host:
    ftp://ftp.adamestarsa.hu/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    EMB$-OoJHvY@

Targets

    • Target

      Γενική ειδοποίηση χρονοδιαγράμματος εργασίας στο COVID-19.exe

    • Size

      762KB

    • MD5

      62f9618752fffbd4ff7d52fdc39ec5fb

    • SHA1

      0aca420c79a13982f5ec8499a35684276bca4433

    • SHA256

      f681c1f8c12956a20c27beb9be1112374fefc7651884d7dd92010b40db1e7bee

    • SHA512

      f87598495b6bba85d77c2cfba2904060bd7031ff3e1a40cd44725e6485bd8c20f935fee360a9a5e7962601344bde64ef407d895346ed3f9c6e2148f0d02d06c9

    • SSDEEP

      12288:+Qm+VW77777I777oE9K/zepqfxPCddcTvxlK2X+jmnhCMtOnMiJ6pD:HfVW77777I77774zepqfwdmrlujyhZ4k

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks