General

  • Target

    dbc9d1ecdbb9b676ec3cfee19c21257b632962ab7cab0c7358a0e8f14ef28e53

  • Size

    489KB

  • Sample

    221125-r4ekjaed87

  • MD5

    3cc778eae4bd3e02149c85bc3a6a5010

  • SHA1

    a22acd62b12924f44ec71b9217cb754b45fffe91

  • SHA256

    dbc9d1ecdbb9b676ec3cfee19c21257b632962ab7cab0c7358a0e8f14ef28e53

  • SHA512

    de84a617cd0446b53f2e00ae950bae8a0ae648aabd5b99718dc87f7cf6c60c6477a62b1e48e708db471c8e70a65fa6f12cd38eab56369015542a9cc7f4074ed2

  • SSDEEP

    12288:J9ElFez7GAWZFZCCL9QFMlzyfOcmzCX7dW8:zhgZ/5QFMJyfOcCCXY8

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.morabitur.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    morabiTUR10##

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      1_STMT_220602DLY639506_020622120819.exe

    • Size

      738KB

    • MD5

      e741726d506701edac40616bbc97c248

    • SHA1

      5453d04f668e09dc226151eb36d96d033385296b

    • SHA256

      867307cc1e56753815fdd966d0a7275dd6e7078d333fb8d45591d09fde9dc49f

    • SHA512

      6362458f7e540c7356461845607e66141aedfdcc447b5c93bebf043bcd6ded3c41110d0dcc33ba3d2f75d7765d165f4ef80531e0597a3973367a7fbbf240790d

    • SSDEEP

      12288:yjSC2Zn9wRBn5jxYI4JjetiiQb4tdymTrt1x3HTezE1qI/H9v0LVuNRjMB8S:yu3uR/jxYIcjPitd1Tz2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Drops file in Drivers directory

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks