General

  • Target

    0886cd147de02c3ea04eb2809d7986115c06ac40d7d75c6ead4451eaef5aab0f

  • Size

    558KB

  • Sample

    231207-c5h7saaea3

  • MD5

    62df81c486b36f92642925557ccda4f8

  • SHA1

    15791eac85eff6aab9ab76ca0d558d9b39771a72

  • SHA256

    0886cd147de02c3ea04eb2809d7986115c06ac40d7d75c6ead4451eaef5aab0f

  • SHA512

    1e69f790bfea2e1f4b0c153d137be3d92623d2c147326c29a85fee8ebbe0dcb22a8d3eecde3a256b5152203fbea6827c41b7ab3ce7a599e94a8176a0721ae8ad

  • SSDEEP

    12288:saLNQaueH5qJ0V8XAtdCaBGoxNo4LfFt2sm7YCk9cauwXOg1n7fo:saLrqJS8XAnCaYyo4LD2yduweg1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    hhvnsogctzjtyjhe

Targets

    • Target

      0886cd147de02c3ea04eb2809d7986115c06ac40d7d75c6ead4451eaef5aab0f

    • Size

      558KB

    • MD5

      62df81c486b36f92642925557ccda4f8

    • SHA1

      15791eac85eff6aab9ab76ca0d558d9b39771a72

    • SHA256

      0886cd147de02c3ea04eb2809d7986115c06ac40d7d75c6ead4451eaef5aab0f

    • SHA512

      1e69f790bfea2e1f4b0c153d137be3d92623d2c147326c29a85fee8ebbe0dcb22a8d3eecde3a256b5152203fbea6827c41b7ab3ce7a599e94a8176a0721ae8ad

    • SSDEEP

      12288:saLNQaueH5qJ0V8XAtdCaBGoxNo4LfFt2sm7YCk9cauwXOg1n7fo:saLrqJS8XAnCaYyo4LD2yduweg1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks