General

  • Target

    237c6bedca380eeee251254984a1b0ee23af9663e5bf5aa41cd0376121a12d81

  • Size

    638KB

  • Sample

    231207-c97qyaaec6

  • MD5

    053187958c382926e85f3d93a27613b7

  • SHA1

    e8c7ca86a9fe5731b3c2173aa653bbab9d972ad0

  • SHA256

    237c6bedca380eeee251254984a1b0ee23af9663e5bf5aa41cd0376121a12d81

  • SHA512

    c4201b7984fc6a8e6cd99456863c4ed2ef0113feb5d65e890087ba50783fe08d69e485d77e2c1584cea211e99eec32a2d2d332c3557064858b11734cd04bd603

  • SSDEEP

    12288:xzzQaueH5q4RMad7MzJ0jfIaAe6J2ObNFJ7Jyn5uuciwAn63:xzxq4RbwFJJJ/NHdyn8ucrO6

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.abemandiri-haluan.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    @be2020Ju@n1+@

Targets

    • Target

      237c6bedca380eeee251254984a1b0ee23af9663e5bf5aa41cd0376121a12d81

    • Size

      638KB

    • MD5

      053187958c382926e85f3d93a27613b7

    • SHA1

      e8c7ca86a9fe5731b3c2173aa653bbab9d972ad0

    • SHA256

      237c6bedca380eeee251254984a1b0ee23af9663e5bf5aa41cd0376121a12d81

    • SHA512

      c4201b7984fc6a8e6cd99456863c4ed2ef0113feb5d65e890087ba50783fe08d69e485d77e2c1584cea211e99eec32a2d2d332c3557064858b11734cd04bd603

    • SSDEEP

      12288:xzzQaueH5q4RMad7MzJ0jfIaAe6J2ObNFJ7Jyn5uuciwAn63:xzxq4RbwFJJJ/NHdyn8ucrO6

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks