General

  • Target

    tmp

  • Size

    798KB

  • Sample

    231205-l43z8sad6s

  • MD5

    e8497da0482f2b5cdff3d5ba7c6f6e0f

  • SHA1

    f21ab673f33e323d63dba5e94b7339ecc27f828a

  • SHA256

    e810bbe607aaa646371e70d69c1e32ef01ba32e69707276c80d634f588d39953

  • SHA512

    b3d54f1fc248ec395069e47c16ffaebf7c8d3737d8cbd8824af73160135b7ff12684c088f2ce0ce4eb550189981726d49e14f114fbc3f89dfbfc5e2ae2357bb0

  • SSDEEP

    12288:f1pKE6jD/62iNG5nF8DvUuGx1XM0k2AQ9MUBfdd12A1Re9K0dDjl8GcXTgm:f1pKtD/61IUgHkJQ7V1R1Reg0FCGccm

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.helikhodro.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    @Ii9121070423

Targets

    • Target

      tmp

    • Size

      798KB

    • MD5

      e8497da0482f2b5cdff3d5ba7c6f6e0f

    • SHA1

      f21ab673f33e323d63dba5e94b7339ecc27f828a

    • SHA256

      e810bbe607aaa646371e70d69c1e32ef01ba32e69707276c80d634f588d39953

    • SHA512

      b3d54f1fc248ec395069e47c16ffaebf7c8d3737d8cbd8824af73160135b7ff12684c088f2ce0ce4eb550189981726d49e14f114fbc3f89dfbfc5e2ae2357bb0

    • SSDEEP

      12288:f1pKE6jD/62iNG5nF8DvUuGx1XM0k2AQ9MUBfdd12A1Re9K0dDjl8GcXTgm:f1pKtD/61IUgHkJQ7V1R1Reg0FCGccm

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks