General

  • Target

    db2a204d6286ccff77412f38fcb2233480283faf9a7e33efae6aa15a26b1539c

  • Size

    2.1MB

  • Sample

    231207-rmw39abg84

  • MD5

    3e6d723d92d5ed87e3e7b380d8e8307e

  • SHA1

    70e7e2662d5d02dcce846a04499de49ad868817e

  • SHA256

    db2a204d6286ccff77412f38fcb2233480283faf9a7e33efae6aa15a26b1539c

  • SHA512

    f4b6b2c74691043bbb552508a29bd0c14ad004a4606e0814c9fb15c28f51feb4575ce3e81dbec2bdfa6cb0b0b79f4cb88bd30bc969b52bd749769754bb6cbcdc

  • SSDEEP

    49152:jh/lHKoueda5jRM97lqpcr3W7+MpvskY1aNAEn3+:OolWiHEnu

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cyber.net.pk
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ?df398ee6

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      db2a204d6286ccff77412f38fcb2233480283faf9a7e33efae6aa15a26b1539c

    • Size

      2.1MB

    • MD5

      3e6d723d92d5ed87e3e7b380d8e8307e

    • SHA1

      70e7e2662d5d02dcce846a04499de49ad868817e

    • SHA256

      db2a204d6286ccff77412f38fcb2233480283faf9a7e33efae6aa15a26b1539c

    • SHA512

      f4b6b2c74691043bbb552508a29bd0c14ad004a4606e0814c9fb15c28f51feb4575ce3e81dbec2bdfa6cb0b0b79f4cb88bd30bc969b52bd749769754bb6cbcdc

    • SSDEEP

      49152:jh/lHKoueda5jRM97lqpcr3W7+MpvskY1aNAEn3+:OolWiHEnu

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks