General

  • Target

    0C60B6C907FF1A1B59D1B63B8A939C79A7C336B284D0B12C939381D0F143EA7A

  • Size

    642KB

  • Sample

    230208-v2byeade45

  • MD5

    4fa8eb168111918d596bea807d92f49d

  • SHA1

    63260b580e4063fbcdde598216aa7e69d575f24c

  • SHA256

    0c60b6c907ff1a1b59d1b63b8a939c79a7c336b284d0b12c939381d0f143ea7a

  • SHA512

    661ecd743c1ed62f9e065fe4d3c0189366c0a86b283ecc0d3754cf4519b2493cfdd08fff9363be8874e143f3e237c48e869c4edce28831831733bce1521cc67e

  • SSDEEP

    12288:X8ZSy++euhnX9KkjgRtxExM6gb8H65RtsEexSfbfJj2OiDjA34aNQldnBc3U:X8SChnX9ljgRtx7kHm3s1c9aHcPNQlt1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.valtronics-ae.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    DhdXcLr4

Targets

    • Target

      SI-22311 II DOC- SIMUM2022-3000307 II New PO# 10344 CNEE_pdf.exe

    • Size

      769KB

    • MD5

      a2c15efeafd104cd9362336cff46d70b

    • SHA1

      c0855fe8f0c87bc45cee6115b5de18c107a16515

    • SHA256

      5bfd21f95d97421c13e403cf38f88d0e5c5ce875a2c89be94f44cdd0c7c5c436

    • SHA512

      b0ef9ba075de2834e57eb54fd6883da0ebd9fd983fe8e23c821e8818eab3cff3919e51692ed834dd1e06e75f922b025aac458cf9a922386160aae231e7cb1e04

    • SSDEEP

      24576:JIowXBYT808jgRtb2QHFms1a9o1c9Nnu:J86Y2xlpqo4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks