General

  • Target

    d7debdd2e90e82c6d340b3eaf099fbfdf190694159580930317403c7e684cc4c.rar

  • Size

    311KB

  • Sample

    231206-vsazraff8z

  • MD5

    49b150b313e215a6a6c631904e329ec4

  • SHA1

    ca6f2386a3dcee12d791853ab9ce803635752e63

  • SHA256

    d7debdd2e90e82c6d340b3eaf099fbfdf190694159580930317403c7e684cc4c

  • SHA512

    3b45b1f3a1c4b5086cd21112ed660a71be20ef748499e82ab0d4d13f2380d47c16bc71fdacf62fc01a84573db6bb4b1758573a3ab0cd16e38503ffa17c4bbfa4

  • SSDEEP

    6144:F7rERnkvBXRxqOF28rPex4M7hW7YUyKbZ9Nv03CkZYnIt87qZ6:VKCBxjcwPEdUy4Tc3CDIIh

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.asiaparadisehotel.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ^b2ycDldex$@

Targets

    • Target

      New PO NLDB-078003417XXXXX.exe

    • Size

      383KB

    • MD5

      9abefcb71f2f6808adc286ac83f5ef2e

    • SHA1

      8f83d05ef4d201ee7b6dbc50eff66018a816ff73

    • SHA256

      6d7ca76f65a253a1587d1f5a94d7ff27d0babf11b830fd778efb96ebd8196442

    • SHA512

      b2088e247b3f259579e080fd43d0e15c61c5b8ccaa1699aee485b800a663abf81294fd128c6e6c32769689da161981b02e55e71378aa6a1c279c45a760242b59

    • SSDEEP

      6144:EwTD974CbCFRov/04ak4+HG8GBZzUMTkI5yi8WY4Nf31h/m9vMBjg7DR5d:EM2G0av/GBZAM4Ad8WY4fhcBR

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks