General

  • Target

    fe442333527d3b1da9d71fa9fb2651e5493ebebc354be37e66be12169bee1298.exe

  • Size

    712KB

  • Sample

    231201-wqdhjaef4v

  • MD5

    9decba5cac4825a01f6a7d88f3bc2df4

  • SHA1

    34bcfb7590071ea8841f2358edb6a34250540267

  • SHA256

    fe442333527d3b1da9d71fa9fb2651e5493ebebc354be37e66be12169bee1298

  • SHA512

    5bf6481016d94eb36573993f4a2de3aa278bbe9b1f05be7f6a9752a7714e11d31d8269a97e4d7dfe3582b840b268804973cbd2ad96f9a42551aeedf93ad3b812

  • SSDEEP

    12288:1RbwLijBbMIxRGcpdmb5ZRcu7rLvWRbVMI8OYuIPyt+nPdCCrr39T2vdTJBeAv:1teIxRFpIZvHwWOOPDPdPXx2hJEAv

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.ovefood.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    V!%TnIU9

Targets

    • Target

      fe442333527d3b1da9d71fa9fb2651e5493ebebc354be37e66be12169bee1298.exe

    • Size

      712KB

    • MD5

      9decba5cac4825a01f6a7d88f3bc2df4

    • SHA1

      34bcfb7590071ea8841f2358edb6a34250540267

    • SHA256

      fe442333527d3b1da9d71fa9fb2651e5493ebebc354be37e66be12169bee1298

    • SHA512

      5bf6481016d94eb36573993f4a2de3aa278bbe9b1f05be7f6a9752a7714e11d31d8269a97e4d7dfe3582b840b268804973cbd2ad96f9a42551aeedf93ad3b812

    • SSDEEP

      12288:1RbwLijBbMIxRGcpdmb5ZRcu7rLvWRbVMI8OYuIPyt+nPdCCrr39T2vdTJBeAv:1teIxRFpIZvHwWOOPDPdPXx2hJEAv

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks