General

  • Target

    B.exe

  • Size

    716KB

  • Sample

    231201-ldw41agf49

  • MD5

    8c366167246b6e371d4be611105206e3

  • SHA1

    5689b19440aaa57b8893f7fabaff725963b92483

  • SHA256

    bee896925d62192aff4e13abda9cc0cff1cd063778b2dadb45035edd5d274c8a

  • SHA512

    9b5089b2656c24ac82b3c01e1d22e6bea3a1e1906104e5080a07404162b4cf595624ccd989c49341852fc22a939a3d84064fe54deb95b37ebc5b944146ebde7a

  • SSDEEP

    12288:rFdIfzChVnn1eJmllQAxyvyHhCR55JyRM/zZ0QEVJK:JszChV9wYtHhCR5/zqQeI

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    EwQnrCo8

Targets

    • Target

      B.exe

    • Size

      716KB

    • MD5

      8c366167246b6e371d4be611105206e3

    • SHA1

      5689b19440aaa57b8893f7fabaff725963b92483

    • SHA256

      bee896925d62192aff4e13abda9cc0cff1cd063778b2dadb45035edd5d274c8a

    • SHA512

      9b5089b2656c24ac82b3c01e1d22e6bea3a1e1906104e5080a07404162b4cf595624ccd989c49341852fc22a939a3d84064fe54deb95b37ebc5b944146ebde7a

    • SSDEEP

      12288:rFdIfzChVnn1eJmllQAxyvyHhCR55JyRM/zZ0QEVJK:JszChV9wYtHhCR5/zqQeI

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks