General

  • Target

    11f4569bc4fd7008beb06ce8cb86f64a61467a9cb3dccd9c98e3d32204e71866

  • Size

    805KB

  • Sample

    231203-bd2dlsgf72

  • MD5

    ec8fff9853c0c9d0e891a207a776a563

  • SHA1

    f18a8f1d0c16ac5a55cf5f7451420024dd5ed982

  • SHA256

    11f4569bc4fd7008beb06ce8cb86f64a61467a9cb3dccd9c98e3d32204e71866

  • SHA512

    4575914bd9fbeccb45d2acf94912191ce117b543e6bafc03298f90d8dfcbef69403e5bead9791c827cca0dafd0ec8f3e80b55a9a424d69248c15ffc89c6ab145

  • SSDEEP

    24576:8mk8f3bwKiXkAC7l/uMKAlUnV2XhpZUA:VxQX07luNrV2NUA

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    godwillxzn.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ngb[sRs[YH1G

Targets

    • Target

      11f4569bc4fd7008beb06ce8cb86f64a61467a9cb3dccd9c98e3d32204e71866

    • Size

      805KB

    • MD5

      ec8fff9853c0c9d0e891a207a776a563

    • SHA1

      f18a8f1d0c16ac5a55cf5f7451420024dd5ed982

    • SHA256

      11f4569bc4fd7008beb06ce8cb86f64a61467a9cb3dccd9c98e3d32204e71866

    • SHA512

      4575914bd9fbeccb45d2acf94912191ce117b543e6bafc03298f90d8dfcbef69403e5bead9791c827cca0dafd0ec8f3e80b55a9a424d69248c15ffc89c6ab145

    • SSDEEP

      24576:8mk8f3bwKiXkAC7l/uMKAlUnV2XhpZUA:VxQX07luNrV2NUA

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks