General

  • Target

    00166657312366546772365112354.exe

  • Size

    800KB

  • Sample

    231203-smwcdscf3y

  • MD5

    d469e77469fb2cd28da9eefac844d52b

  • SHA1

    b0b9e800028cf709689792db56b8801d9c76c1f4

  • SHA256

    b67242043d7a8583fc8ff6d7bf73900fdedfd4669f555e1eb788a603e8f9e208

  • SHA512

    00a01b8f56776bed01e59b6304a0a6b3970aeabb1709a525d27d634d3545b721c74f16d497d7e3559c80efbcf759150ebcfa3ab2ff5f26197c8b61f4a6eb494f

  • SSDEEP

    12288:OECQmbCpaaYnkJ4oWjPcpTGoAFwDuSEmONjitqJhSrmV:ronkJzFaBRHNjkrG

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    godwillxzn.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Samar561984$

Targets

    • Target

      00166657312366546772365112354.exe

    • Size

      800KB

    • MD5

      d469e77469fb2cd28da9eefac844d52b

    • SHA1

      b0b9e800028cf709689792db56b8801d9c76c1f4

    • SHA256

      b67242043d7a8583fc8ff6d7bf73900fdedfd4669f555e1eb788a603e8f9e208

    • SHA512

      00a01b8f56776bed01e59b6304a0a6b3970aeabb1709a525d27d634d3545b721c74f16d497d7e3559c80efbcf759150ebcfa3ab2ff5f26197c8b61f4a6eb494f

    • SSDEEP

      12288:OECQmbCpaaYnkJ4oWjPcpTGoAFwDuSEmONjitqJhSrmV:ronkJzFaBRHNjkrG

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks