General

  • Target

    2387d52a300ae750ad5355ebd55261d3d67ef6ee6227c43bcfe09031bced5276exe.exe

  • Size

    91KB

  • Sample

    231205-wt6cqaec56

  • MD5

    6fd58c0999a96de060ad3ab30ae96f66

  • SHA1

    8b1a67969dbcb5ef5deb3a6692125fa297ce87dd

  • SHA256

    2387d52a300ae750ad5355ebd55261d3d67ef6ee6227c43bcfe09031bced5276

  • SHA512

    67e568470d9f4ea1ae9f35fc445abac32e6d6f6d48ab60f567890c47b8f1d72004f9ae60d1370911aeed36ce37ada701f5c1e040d38bde4fd68f2d0fb541424a

  • SSDEEP

    768:CUV3CZnantlidfvVjwsPYzjRNV2OO2dv7ntUwoS0INTuunHxPxGxOuCMJvbc:qcfeilvjtpoS0INdnexOuCMJvbc

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mailbuilderbuilder.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Alluminio.1

Targets

    • Target

      2387d52a300ae750ad5355ebd55261d3d67ef6ee6227c43bcfe09031bced5276exe.exe

    • Size

      91KB

    • MD5

      6fd58c0999a96de060ad3ab30ae96f66

    • SHA1

      8b1a67969dbcb5ef5deb3a6692125fa297ce87dd

    • SHA256

      2387d52a300ae750ad5355ebd55261d3d67ef6ee6227c43bcfe09031bced5276

    • SHA512

      67e568470d9f4ea1ae9f35fc445abac32e6d6f6d48ab60f567890c47b8f1d72004f9ae60d1370911aeed36ce37ada701f5c1e040d38bde4fd68f2d0fb541424a

    • SSDEEP

      768:CUV3CZnantlidfvVjwsPYzjRNV2OO2dv7ntUwoS0INTuunHxPxGxOuCMJvbc:qcfeilvjtpoS0INdnexOuCMJvbc

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks