General

  • Target

    432e46e800a8faedd437b6cc5c676495

  • Size

    473KB

  • Sample

    240105-jza3jsgaek

  • MD5

    432e46e800a8faedd437b6cc5c676495

  • SHA1

    d2e00dbc64768a18106cae2776ab530e4fb2ca8f

  • SHA256

    a33be5e71f38976705817550922f43fd0b5c04f79d8d8ecdb26183d4c0d4c4ac

  • SHA512

    ce36590ac211952a60a5bf83ce0093d5a5bb5dd562c8792b616129101e97ec5bf61a7ac2d43dba0b0c032d6af79fe45eefe1d4b1f95fdce2ca26407c5c59940e

  • SSDEEP

    12288:Bw6pgSGqEZLggOF9wmZ5HfGJMdnepo27pFJ2EEGfA40hrZ2NSZeO:GqKLgdEgqMdH27P0tgAhhrSHO

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ozprize.com.au
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    b+yEiVl*k^*R

Targets

    • Target

      432e46e800a8faedd437b6cc5c676495

    • Size

      473KB

    • MD5

      432e46e800a8faedd437b6cc5c676495

    • SHA1

      d2e00dbc64768a18106cae2776ab530e4fb2ca8f

    • SHA256

      a33be5e71f38976705817550922f43fd0b5c04f79d8d8ecdb26183d4c0d4c4ac

    • SHA512

      ce36590ac211952a60a5bf83ce0093d5a5bb5dd562c8792b616129101e97ec5bf61a7ac2d43dba0b0c032d6af79fe45eefe1d4b1f95fdce2ca26407c5c59940e

    • SSDEEP

      12288:Bw6pgSGqEZLggOF9wmZ5HfGJMdnepo27pFJ2EEGfA40hrZ2NSZeO:GqKLgdEgqMdH27P0tgAhhrSHO

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks