General

  • Target

    21754ba57adb2b23107782f004d4072e906f522228601440b00ce8e1e4f6dd54

  • Size

    576KB

  • Sample

    231226-bkxzrsafg5

  • MD5

    ec0826742a7d267fec64ba39577a05d9

  • SHA1

    65c12b51d8ade9358c12b21214b0444b6ec0a444

  • SHA256

    21754ba57adb2b23107782f004d4072e906f522228601440b00ce8e1e4f6dd54

  • SHA512

    575a4f76c98d836a87c180f7e475462953575d5b090574475a08ada1286c814060298e977bb9512cc9c26a4357ed57cf85815871901f0828e93f53d11f7c66bd

  • SSDEEP

    6144:wJ3QAyaaOorylFI62OuJiaGBAIwTlcqMCYfJ+Y4Zp9lgh6buG8981dEC:wJgaaOtUVG62VhCz94Muy

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.1und1.de
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    MCF3u3Rprel1992%!

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      21754ba57adb2b23107782f004d4072e906f522228601440b00ce8e1e4f6dd54

    • Size

      576KB

    • MD5

      ec0826742a7d267fec64ba39577a05d9

    • SHA1

      65c12b51d8ade9358c12b21214b0444b6ec0a444

    • SHA256

      21754ba57adb2b23107782f004d4072e906f522228601440b00ce8e1e4f6dd54

    • SHA512

      575a4f76c98d836a87c180f7e475462953575d5b090574475a08ada1286c814060298e977bb9512cc9c26a4357ed57cf85815871901f0828e93f53d11f7c66bd

    • SSDEEP

      6144:wJ3QAyaaOorylFI62OuJiaGBAIwTlcqMCYfJ+Y4Zp9lgh6buG8981dEC:wJgaaOtUVG62VhCz94Muy

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks