General

  • Target

    35b518961e4482ed14eef55bbf07a5cd0ec8dc53757a0f0317f03e5ab47ef26b

  • Size

    366KB

  • Sample

    240425-bkrsracg5w

  • MD5

    805e082174ff79c0494c1664b06588e9

  • SHA1

    d93033ee5c8bf132ead7ea97d4a8b75d3e7b2b66

  • SHA256

    35b518961e4482ed14eef55bbf07a5cd0ec8dc53757a0f0317f03e5ab47ef26b

  • SHA512

    cc8e64c40d778da137357f5cbbf78f7c1004b3baca20e945701f738b1d853d48cc404de087511bb784e4b65939f7c3fcfec91be04ce26c3bf4a6ff8058785185

  • SSDEEP

    6144:ok5g+YfvQPAZqDdHtKLpty6yzHr4icxm05oQJffiSroLha6Fo4:ok5gPfY1Nopty/rpcVm+flWa6

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.indocotspin.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    indocot78

Targets

    • Target

      35b518961e4482ed14eef55bbf07a5cd0ec8dc53757a0f0317f03e5ab47ef26b

    • Size

      366KB

    • MD5

      805e082174ff79c0494c1664b06588e9

    • SHA1

      d93033ee5c8bf132ead7ea97d4a8b75d3e7b2b66

    • SHA256

      35b518961e4482ed14eef55bbf07a5cd0ec8dc53757a0f0317f03e5ab47ef26b

    • SHA512

      cc8e64c40d778da137357f5cbbf78f7c1004b3baca20e945701f738b1d853d48cc404de087511bb784e4b65939f7c3fcfec91be04ce26c3bf4a6ff8058785185

    • SSDEEP

      6144:ok5g+YfvQPAZqDdHtKLpty6yzHr4icxm05oQJffiSroLha6Fo4:ok5gPfY1Nopty/rpcVm+flWa6

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks