General

  • Target

    2bf67ccbf4e114d641eaa81a07ccf19e248ab9008d2c3d77a5be1ce937dd0e92

  • Size

    831KB

  • Sample

    231206-ctyhbsac64

  • MD5

    6cb81f021b5d726a369b97b3e3318de7

  • SHA1

    046558d79dd88ce70240a780be82ba81ddbe43dd

  • SHA256

    2bf67ccbf4e114d641eaa81a07ccf19e248ab9008d2c3d77a5be1ce937dd0e92

  • SHA512

    7795524abe19766b91946648d7efb79d9da722a873f520793baea2c6da7fda0593f5c71a95519b48133461c08d8901d51cf9968e4c07ac7f639e2a908e42da01

  • SSDEEP

    12288:hfYNr4RjCRxP45+po2TJoIzmYrYXQX4H9V9ZNquBdo1bToXtOZE5gIPWaAEvSrG:oRk+pJTJoIxrCQoHLDXoBo9LS4AEvSC

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.cesky-hosting.cz
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Luk7816&

Targets

    • Target

      2bf67ccbf4e114d641eaa81a07ccf19e248ab9008d2c3d77a5be1ce937dd0e92

    • Size

      831KB

    • MD5

      6cb81f021b5d726a369b97b3e3318de7

    • SHA1

      046558d79dd88ce70240a780be82ba81ddbe43dd

    • SHA256

      2bf67ccbf4e114d641eaa81a07ccf19e248ab9008d2c3d77a5be1ce937dd0e92

    • SHA512

      7795524abe19766b91946648d7efb79d9da722a873f520793baea2c6da7fda0593f5c71a95519b48133461c08d8901d51cf9968e4c07ac7f639e2a908e42da01

    • SSDEEP

      12288:hfYNr4RjCRxP45+po2TJoIzmYrYXQX4H9V9ZNquBdo1bToXtOZE5gIPWaAEvSrG:oRk+pJTJoIxrCQoHLDXoBo9LS4AEvSC

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks