General

  • Target

    6e891dc16c6c450513d98831d79925b869e48fa94a50fe0f066620875e225944.exe

  • Size

    686KB

  • Sample

    231201-wqgj7aef4z

  • MD5

    c16a6f4e8df4c64ef57fb7d5117edf7c

  • SHA1

    74668c393f0d8a0d2c8c2dc469453de74d93ca87

  • SHA256

    6e891dc16c6c450513d98831d79925b869e48fa94a50fe0f066620875e225944

  • SHA512

    b4e676704d1a8f256334b85e6c9a1847ae78a2a7ec714b03e67e9c58b194491d16fa3b268475b89ddb01b74d0775f397ea26b9ddcb8f4e3353511490b0a87760

  • SSDEEP

    12288:pYcopox4vvvoakgLfBpnXQVbCYnm1CQ+XfD0igd2pwDXkQz6:ReLvoIBpnKb5DQQ0igYQkQW

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ardsmmm.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Ard2015**

Targets

    • Target

      6e891dc16c6c450513d98831d79925b869e48fa94a50fe0f066620875e225944.exe

    • Size

      686KB

    • MD5

      c16a6f4e8df4c64ef57fb7d5117edf7c

    • SHA1

      74668c393f0d8a0d2c8c2dc469453de74d93ca87

    • SHA256

      6e891dc16c6c450513d98831d79925b869e48fa94a50fe0f066620875e225944

    • SHA512

      b4e676704d1a8f256334b85e6c9a1847ae78a2a7ec714b03e67e9c58b194491d16fa3b268475b89ddb01b74d0775f397ea26b9ddcb8f4e3353511490b0a87760

    • SSDEEP

      12288:pYcopox4vvvoakgLfBpnXQVbCYnm1CQ+XfD0igd2pwDXkQz6:ReLvoIBpnKb5DQQ0igYQkQW

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks