General

  • Target

    a014f1405039441570d35988004114ac5c88948b17e606371335515656fd7d8d

  • Size

    626KB

  • Sample

    231213-bd7kmadhdq

  • MD5

    9a02c8c7eec05e680e5e557a48a4202c

  • SHA1

    b2ad960ebe1bbfdf12216e934b0e030ad366b5a6

  • SHA256

    a014f1405039441570d35988004114ac5c88948b17e606371335515656fd7d8d

  • SHA512

    a6d179ba6bd6304a5c85d962375cf68072e0801e0b6e8b32dab8249d7bf833382628b281a5eb538d1a11ae64cfa90ff4e4d8717e57f35e5217ec6041fd9321d7

  • SSDEEP

    6144:kumRYmPiXvzeKlznb5AuWDxg4ByvLsLESbgczyye:0XmlDb5t0EQEo9zyye

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.1und1.de
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    MCF3u3Rprel1992%!

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Install/Bank Millennium S.A._Kopia potwierdzenia platnosci_EU1212230045320000003.exe

    • Size

      300.0MB

    • MD5

      e7335f11d389e6daf13fcc52218f7201

    • SHA1

      1386458b60e219065302a9832e1412967dd3f7f1

    • SHA256

      56e05298c86d6fc8c2c97640d623462125c47337cb05fb2f845539252d5899c1

    • SHA512

      0221847e7626e3180969380d15b9cac34a3e243251343434b9b8169a42598a0f5bd2f98c2a94d0f4da4a9daf493ed13d698807477bdd815932dcdd178b1455b3

    • SSDEEP

      6144:yM5ceRPedz9t1+3cZcoeAMaAyVKKNhRhx64Su/FDbFHGS/OOi98Xy:YoPedz9BeGAyVXP9/VZX/OwXy

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks