General

  • Target

    ZAMÓWIENIE_Nr.2407011739820922PDF.img

  • Size

    1.7MB

  • Sample

    240701-mecbnawbra

  • MD5

    8d4a0f0b303131581d840cc71be41bf2

  • SHA1

    1231532642128c4c29cd1da0122b33f6cf67a3f3

  • SHA256

    a06984372389963e41b89a3476f907d2eac01736201ba649cb28a556b7e860ca

  • SHA512

    51c6e20dc8aa941e306fa934387999e1adf7314339a665aa719643f60ab1ff6ee0769c70386bf44ed1d399a8d09259af9035222b4f4d1a7ac113fb19507e1615

  • SSDEEP

    24576:/cdYsdcX3QwSlsbaP+Y0qz3m7Mz7QyJtAqi:WYqK3QwSlqa2W33QyJvi

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.rusticpensiune.ro
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    hr,d@KUwa5llI%*RNL^J]g%8I;!;_Ne#G1h~lE!*86DAAD6#iLm$x)r+e1z$p+_Q,4_(f!};B?vD!IG?NqT[zOHNr6_nww[S]V?MlcYSt_QO

Targets

    • Target

      ZAMÓWIENIE_Nr.2407011739820922PDF.exe

    • Size

      1.1MB

    • MD5

      a6c80021ce8f2e287881ab61cb6bcd3e

    • SHA1

      d49ae439c05e5ca4153062fd3a85c6785137f109

    • SHA256

      2b60a26141d1683f42a08d63e45046157ce28826aa0cf828e0e8dfa9868a16a3

    • SHA512

      64d0bc1abf56797802ce95e47006d37c1148cd03679e4a9630585fa43e21e3bab536d9f429db00d102155611b9b77ed153326d3cc408fc0afef20cb1673f93cf

    • SSDEEP

      24576:kcdYsdcX3QwSlsbaP+Y0qz3m7Mz7QyJtAqi:rYqK3QwSlqa2W33QyJvi

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Collection

Data from Local System

2
T1005

Tasks