General

  • Target

    4a796e0df56efffe069ef3ff7fef65988d50642c075f8d71aa103cb926269768

  • Size

    52.0MB

  • Sample

    231206-d11rpsah22

  • MD5

    85eed2d2a12d998a4bc78cbe9ca570d1

  • SHA1

    5b82b65b875b994a5e0c549541b00facecba37e1

  • SHA256

    4a796e0df56efffe069ef3ff7fef65988d50642c075f8d71aa103cb926269768

  • SHA512

    912b4f223434c319007f2d03439ae7b3bff0ebd2e5992577ebded61e2dd24adf7c9263acac40be8ac62572121b299b9df3118d6b79bcb2f76c834a0519bbaa3f

  • SSDEEP

    12288:8sl5nF8aVdqrlb9LBH99d/j1yDduDas9Qq0bzG8P4vlf9Oa0c5k01QRP:fl7qhb9VH99Z5yDduDagC3BP4vluCUP

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.flecon.com.sg
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    8CJN6A87XUIU

Targets

    • Target

      4a796e0df56efffe069ef3ff7fef65988d50642c075f8d71aa103cb926269768

    • Size

      52.0MB

    • MD5

      85eed2d2a12d998a4bc78cbe9ca570d1

    • SHA1

      5b82b65b875b994a5e0c549541b00facecba37e1

    • SHA256

      4a796e0df56efffe069ef3ff7fef65988d50642c075f8d71aa103cb926269768

    • SHA512

      912b4f223434c319007f2d03439ae7b3bff0ebd2e5992577ebded61e2dd24adf7c9263acac40be8ac62572121b299b9df3118d6b79bcb2f76c834a0519bbaa3f

    • SSDEEP

      12288:8sl5nF8aVdqrlb9LBH99d/j1yDduDas9Qq0bzG8P4vlf9Oa0c5k01QRP:fl7qhb9VH99Z5yDduDagC3BP4vluCUP

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks