General

  • Target

    f21e47776beb54fbd0d81142efca18fe1d2216a11eb5490ebe8aeb8c433aada6

  • Size

    623KB

  • Sample

    231201-jt365sgb3x

  • MD5

    602a7df7f728f3beb979e88141eaf19b

  • SHA1

    62120992599e931a6c402ec02cf1c362c0ff06a7

  • SHA256

    f21e47776beb54fbd0d81142efca18fe1d2216a11eb5490ebe8aeb8c433aada6

  • SHA512

    5ca1f4d03df4777948626c6a73b1549497b9abceefc4073b9967650f535084621e595f355782e0bf7b0e24b105c25e6843f50f3cd73f43d2ec4eb939ead0fdc3

  • SSDEEP

    12288:xAs/IXTghX+OfPsVb8llI4xAv+ntCR5TNyRMta4hcmX2m:BqTghX+OWooQdntCRvta8H

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    EwQnrCo8

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      B.exe

    • Size

      716KB

    • MD5

      8c366167246b6e371d4be611105206e3

    • SHA1

      5689b19440aaa57b8893f7fabaff725963b92483

    • SHA256

      bee896925d62192aff4e13abda9cc0cff1cd063778b2dadb45035edd5d274c8a

    • SHA512

      9b5089b2656c24ac82b3c01e1d22e6bea3a1e1906104e5080a07404162b4cf595624ccd989c49341852fc22a939a3d84064fe54deb95b37ebc5b944146ebde7a

    • SSDEEP

      12288:rFdIfzChVnn1eJmllQAxyvyHhCR55JyRM/zZ0QEVJK:JszChV9wYtHhCR5/zqQeI

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks