General

  • Target

    46ba6815b534de6393cffdea028adb394bc54df8c83cbc790076d9db7f50920f

  • Size

    1.4MB

  • Sample

    231207-c57kdaaea8

  • MD5

    7e11ed79cd04e38dbad716081bb9e193

  • SHA1

    04f23a686555546a14478e220b5682c9ea183582

  • SHA256

    46ba6815b534de6393cffdea028adb394bc54df8c83cbc790076d9db7f50920f

  • SHA512

    b3daa8e1452c4035433b70336ebc496a3a050c079585f8f6b1cac765ca903480c2b8239bccbd725ce38d168126300140383d16dfaa6936a6423925210b1924c0

  • SSDEEP

    12288:oueH5qd4QYh+0czM+Qetiy5A3J3KVsq+6YPEZEyfOzUgauR5EKdAA:8q+QYh+/QCiyC3J3Ku6wWEgkU7kiYA

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.nzobaku.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    solomone198724

Targets

    • Target

      New Inquiry.exe

    • Size

      799KB

    • MD5

      1705ea84d78b00d155752bfeb687b0b5

    • SHA1

      8c0dd3ec6a04954800344571221189da7a2262df

    • SHA256

      34569656eec0df49b448c280096f55487db1b5c2cfa577646cdd95d510fdb936

    • SHA512

      395fd62263a529b3e2b0d9792449bd1024f77b6233b39633bb56e9df0427238ee02d89a99b14c79946f0e9e6d7e0dd9c42854199876fbaa5d7af74f4f035a7fe

    • SSDEEP

      12288:iueH5qd4QYh+0czM+Qetiy5A3J3KVsq+6YPEZEyfOzUgauR5EKdAA:Wq+QYh+/QCiyC3J3Ku6wWEgkU7kiYA

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks