General

  • Target

    0f5b1c3422501727cc27a55d331c8c61f21a67f7aa62abbc660f3dfdb9c5cbf7

  • Size

    700KB

  • Sample

    231207-dcjtaaaed7

  • MD5

    96b53c2dd72911e77e2b7748c766d1df

  • SHA1

    28104ba964acdef5d6f1ff01a242a94be183d51e

  • SHA256

    0f5b1c3422501727cc27a55d331c8c61f21a67f7aa62abbc660f3dfdb9c5cbf7

  • SHA512

    698a8461d408b39b19b6f2548e34012112f0bb0279dcc5de9c071fded82cb61cacbb5369188b590aa5ce17f4926496a17f496afef0b2116b7aea6cad1f8167bb

  • SSDEEP

    12288:u0tQaueH5qEm1N75YzqY2y0ZD1zW3MGC8izgdRDh3MvLc2zAgM2:u0LqJNlY2zV1MC8izMDh3MvLPsgM2

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cyber.net.pk
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Zain2357@

Targets

    • Target

      0f5b1c3422501727cc27a55d331c8c61f21a67f7aa62abbc660f3dfdb9c5cbf7

    • Size

      700KB

    • MD5

      96b53c2dd72911e77e2b7748c766d1df

    • SHA1

      28104ba964acdef5d6f1ff01a242a94be183d51e

    • SHA256

      0f5b1c3422501727cc27a55d331c8c61f21a67f7aa62abbc660f3dfdb9c5cbf7

    • SHA512

      698a8461d408b39b19b6f2548e34012112f0bb0279dcc5de9c071fded82cb61cacbb5369188b590aa5ce17f4926496a17f496afef0b2116b7aea6cad1f8167bb

    • SSDEEP

      12288:u0tQaueH5qEm1N75YzqY2y0ZD1zW3MGC8izgdRDh3MvLc2zAgM2:u0LqJNlY2zV1MC8izMDh3MvLPsgM2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks