General

  • Target

    f844c501c4ff8c57fa81fc982b7627d3151d2665f23fa61e38171964dfcee4cc

  • Size

    632KB

  • Sample

    231207-ryx5pacb27

  • MD5

    c63dab0a1163027cac6eff536c53674e

  • SHA1

    9f69d979ce999a9e00dc7c3fcf340f5bba2d26f8

  • SHA256

    f844c501c4ff8c57fa81fc982b7627d3151d2665f23fa61e38171964dfcee4cc

  • SHA512

    bbf9b5523b4846a2eec80553cf50ba45c2fe7271e392d87ab702af37956eb215602514dc40c3b8dbd53bc96618ec21cc4563a55f755272950563ea321b28c4a5

  • SSDEEP

    12288:oVMcthmJ9kd5oQSjEt7RrKFgk5KNaQTgXp/8cUDE3hhsZSAFnSs:A5Z1FKFgk5lQTGp/IExqS

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.mtsfashionltd.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7D!0DIc!$iLP

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      f844c501c4ff8c57fa81fc982b7627d3151d2665f23fa61e38171964dfcee4cc

    • Size

      632KB

    • MD5

      c63dab0a1163027cac6eff536c53674e

    • SHA1

      9f69d979ce999a9e00dc7c3fcf340f5bba2d26f8

    • SHA256

      f844c501c4ff8c57fa81fc982b7627d3151d2665f23fa61e38171964dfcee4cc

    • SHA512

      bbf9b5523b4846a2eec80553cf50ba45c2fe7271e392d87ab702af37956eb215602514dc40c3b8dbd53bc96618ec21cc4563a55f755272950563ea321b28c4a5

    • SSDEEP

      12288:oVMcthmJ9kd5oQSjEt7RrKFgk5KNaQTgXp/8cUDE3hhsZSAFnSs:A5Z1FKFgk5lQTGp/IExqS

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks