General

  • Target

    5d8c0938cae4b390ad96caae4ebbd81e488dff7210646eb5917455e3d098aa57.exe

  • Size

    678KB

  • Sample

    231202-ldnsmabd29

  • MD5

    7f95cf594a94913c3a7411bfb5b31ccc

  • SHA1

    b2a04b2f7a26f83356ea8c2184c18303d85ae901

  • SHA256

    5d8c0938cae4b390ad96caae4ebbd81e488dff7210646eb5917455e3d098aa57

  • SHA512

    238e54047f198db6630e4e4a193b294abc749b8f59087856180332284d9421591ee3455132e394f9a8c0f3fd5b332ba0eb35de454ed5232d9c0724d0874863ba

  • SSDEEP

    12288:nCMYJnIDWmJhA3SGCioHoEYX+yBGxsVzevlz9M7d3g3Dixxt+ByY9Kq3e:HYJJihYfCioHrY+ySs03CxQIYIr

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    EJPEOaG2

Targets

    • Target

      5d8c0938cae4b390ad96caae4ebbd81e488dff7210646eb5917455e3d098aa57.exe

    • Size

      678KB

    • MD5

      7f95cf594a94913c3a7411bfb5b31ccc

    • SHA1

      b2a04b2f7a26f83356ea8c2184c18303d85ae901

    • SHA256

      5d8c0938cae4b390ad96caae4ebbd81e488dff7210646eb5917455e3d098aa57

    • SHA512

      238e54047f198db6630e4e4a193b294abc749b8f59087856180332284d9421591ee3455132e394f9a8c0f3fd5b332ba0eb35de454ed5232d9c0724d0874863ba

    • SSDEEP

      12288:nCMYJnIDWmJhA3SGCioHoEYX+yBGxsVzevlz9M7d3g3Dixxt+ByY9Kq3e:HYJJihYfCioHrY+ySs03CxQIYIr

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks