General

  • Target

    z16DHLPSZR00000336-EB.exe

  • Size

    833KB

  • Sample

    231204-r6de9abg4w

  • MD5

    dbcfa3e5a5034f917af5f73a3478a558

  • SHA1

    182f3f8dfc90c79e2e88b88ebffe735f9c408023

  • SHA256

    ec8b1cce7a848e87a0a99f285f5c457ebd1772cb0cf09e8589d325b77dedcd43

  • SHA512

    6674e123fb6f147ae0c8d819e5d6fa3fc61842cf1ece4c57abe13a62d4a1204edd21e26ba01cf5b5863126981ee4f36edce8225b6cd79e87012b5de478ab86c4

  • SSDEEP

    24576:gLek+pJQV3VYTkU+8jGuNOMmUFkfI2vz:ACJU8/Gu8wcI2

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    EJPEOaG2

Targets

    • Target

      z16DHLPSZR00000336-EB.exe

    • Size

      833KB

    • MD5

      dbcfa3e5a5034f917af5f73a3478a558

    • SHA1

      182f3f8dfc90c79e2e88b88ebffe735f9c408023

    • SHA256

      ec8b1cce7a848e87a0a99f285f5c457ebd1772cb0cf09e8589d325b77dedcd43

    • SHA512

      6674e123fb6f147ae0c8d819e5d6fa3fc61842cf1ece4c57abe13a62d4a1204edd21e26ba01cf5b5863126981ee4f36edce8225b6cd79e87012b5de478ab86c4

    • SSDEEP

      24576:gLek+pJQV3VYTkU+8jGuNOMmUFkfI2vz:ACJU8/Gu8wcI2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks