General

  • Target

    4a0dea975c92d7b1c0657ee82c983771b6f4e91bad4955cc48b95a71c2d82f3c.exe

  • Size

    240KB

  • Sample

    231202-ld3a1sbd44

  • MD5

    82d2326101678bb146c8b7a73f5e6c17

  • SHA1

    1dceab2e95bd2fd3cf51ece0f28522c719dd0451

  • SHA256

    4a0dea975c92d7b1c0657ee82c983771b6f4e91bad4955cc48b95a71c2d82f3c

  • SHA512

    e93038ed9a26a39da9813f750201a0683a5851298f87e77c4937f50f2921b20ca59437fe1094a063580f83fdb74922e0354c668a3b24aebe05af2995b98ec15d

  • SSDEEP

    3072:T1RdFd0hNRFxHzb7lS/xp+pcXsH5GDvtMF7:TDrd0hNRFxHzHlSZp+eXsqvO

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.quimicaobal.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    F&oTN{MoHp~J

Targets

    • Target

      4a0dea975c92d7b1c0657ee82c983771b6f4e91bad4955cc48b95a71c2d82f3c.exe

    • Size

      240KB

    • MD5

      82d2326101678bb146c8b7a73f5e6c17

    • SHA1

      1dceab2e95bd2fd3cf51ece0f28522c719dd0451

    • SHA256

      4a0dea975c92d7b1c0657ee82c983771b6f4e91bad4955cc48b95a71c2d82f3c

    • SHA512

      e93038ed9a26a39da9813f750201a0683a5851298f87e77c4937f50f2921b20ca59437fe1094a063580f83fdb74922e0354c668a3b24aebe05af2995b98ec15d

    • SSDEEP

      3072:T1RdFd0hNRFxHzb7lS/xp+pcXsH5GDvtMF7:TDrd0hNRFxHzHlSZp+eXsqvO

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks