General

  • Target

    DHL Receipt_AWB#2287582982.exe

  • Size

    626KB

  • Sample

    231204-ldmkkaac5s

  • MD5

    e67873770015c2808b7d9846571ba391

  • SHA1

    bddeb7bdcbc046d37706eedd102823cfc6203e4b

  • SHA256

    2091a13a7a8053bf245ba38b61cbbfc4b383f7503a121e178fb250112f99bd44

  • SHA512

    201a352110336ddc558083351702790f8eb9f09ae5bc5bea5a1a7661ae60deeed7eae3670a358602c734085592918aaf42bf754acd9cf17677d1e9333d6c25c0

  • SSDEEP

    12288:T45+po2Lq7tPqu6+o9RdE4dLRb5AdT9TTx/cHxUxSGlZmaasToK58R:S+pJW6Ly2JCpTmHxsJlka

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    nl10.nlkoddos.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    k[yH!8Z$AE;d

Targets

    • Target

      DHL Receipt_AWB#2287582982.exe

    • Size

      626KB

    • MD5

      e67873770015c2808b7d9846571ba391

    • SHA1

      bddeb7bdcbc046d37706eedd102823cfc6203e4b

    • SHA256

      2091a13a7a8053bf245ba38b61cbbfc4b383f7503a121e178fb250112f99bd44

    • SHA512

      201a352110336ddc558083351702790f8eb9f09ae5bc5bea5a1a7661ae60deeed7eae3670a358602c734085592918aaf42bf754acd9cf17677d1e9333d6c25c0

    • SSDEEP

      12288:T45+po2Lq7tPqu6+o9RdE4dLRb5AdT9TTx/cHxUxSGlZmaasToK58R:S+pJW6Ly2JCpTmHxsJlka

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks