General

  • Target

    5e34fe6ea5ee7b8093f2b8e827441b7ccdf1cd11480bfd974e38ce047d91058f.exe

  • Size

    686KB

  • Sample

    231201-whlh6sed86

  • MD5

    f6e02bb059c25f2ec8b7ba6377f6513e

  • SHA1

    99beb70b4587e1c0d480303a572ce37df1124d58

  • SHA256

    5e34fe6ea5ee7b8093f2b8e827441b7ccdf1cd11480bfd974e38ce047d91058f

  • SHA512

    0077b1c72f2b3f3af61c0c05515d9601c452bed0ca8d0fbfd9e9750b0d7518d2c0544fd134b4e07a2d72f7941240d76af960e56ed26768d0d8f9819a16f7280f

  • SSDEEP

    12288:AMcopox4ZDusU/lXmOQYwYsako7rtTRwyt2ZvEuv8BtXOUcUO9xcK:+ewX8kk8HC3c

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    nl10.nlkoddos.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    k[yH!8Z$AE;d

Targets

    • Target

      5e34fe6ea5ee7b8093f2b8e827441b7ccdf1cd11480bfd974e38ce047d91058f.exe

    • Size

      686KB

    • MD5

      f6e02bb059c25f2ec8b7ba6377f6513e

    • SHA1

      99beb70b4587e1c0d480303a572ce37df1124d58

    • SHA256

      5e34fe6ea5ee7b8093f2b8e827441b7ccdf1cd11480bfd974e38ce047d91058f

    • SHA512

      0077b1c72f2b3f3af61c0c05515d9601c452bed0ca8d0fbfd9e9750b0d7518d2c0544fd134b4e07a2d72f7941240d76af960e56ed26768d0d8f9819a16f7280f

    • SSDEEP

      12288:AMcopox4ZDusU/lXmOQYwYsako7rtTRwyt2ZvEuv8BtXOUcUO9xcK:+ewX8kk8HC3c

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks