General

  • Target

    c73ae5c0ed525b9eeb053157d5d4addbcd933991165a1beefce9ec9f7271acac

  • Size

    634KB

  • Sample

    231205-wekgpsea66

  • MD5

    516b4e94538b0696b4d1c29651129507

  • SHA1

    cf83ed10338ea104b84f918609aee66173ff16b5

  • SHA256

    c73ae5c0ed525b9eeb053157d5d4addbcd933991165a1beefce9ec9f7271acac

  • SHA512

    4e5118dab7b04e5d59a80c42f55cb4f92e4604ed3083ef05b03a7ba548e82490ccbebd4465e6b2c021e4356e55aeea250f2922b5b50b772030499a0605a49133

  • SSDEEP

    12288:945+po2/sTE5qgk7ek/FYJXcq/PlG1jqb6qIY/:o+pJxcek/wVP4IWLg

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.perfectasmplegas.de
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Ifeanyi1987@

Targets

    • Target

      c73ae5c0ed525b9eeb053157d5d4addbcd933991165a1beefce9ec9f7271acac

    • Size

      634KB

    • MD5

      516b4e94538b0696b4d1c29651129507

    • SHA1

      cf83ed10338ea104b84f918609aee66173ff16b5

    • SHA256

      c73ae5c0ed525b9eeb053157d5d4addbcd933991165a1beefce9ec9f7271acac

    • SHA512

      4e5118dab7b04e5d59a80c42f55cb4f92e4604ed3083ef05b03a7ba548e82490ccbebd4465e6b2c021e4356e55aeea250f2922b5b50b772030499a0605a49133

    • SSDEEP

      12288:945+po2/sTE5qgk7ek/FYJXcq/PlG1jqb6qIY/:o+pJxcek/wVP4IWLg

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks