General

  • Target

    8e4478e88d353adaff12fb98536a0ef94634ff732143464c62bbe895025c8b25

  • Size

    671KB

  • Sample

    240523-cdzepahf21

  • MD5

    7aff4a0d96c31e6575e812a8ca863ba2

  • SHA1

    b21ea3ba817589aa43ee69a43e26a2963d86e81d

  • SHA256

    8e4478e88d353adaff12fb98536a0ef94634ff732143464c62bbe895025c8b25

  • SHA512

    b143cf6b15ca49e4211b7428f7ff246e52f59804d00aae06337b54e009b4560c1b53d34a56d63fa390329cf70ebb225ffb7e3b2d4b048316ad0292c3a2c01636

  • SSDEEP

    12288:tqwi8LkpEayVOgJafiWoryZHBIHfwNqpnnWnu8T4UbZ3qK3Y9qXLPwlAJ6quufqy:tqPjEpVrJaKXWPI/woJW+Oq2XzweJ6qr

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    nl9.nlkoddos.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Myname321@

Targets

    • Target

      8e4478e88d353adaff12fb98536a0ef94634ff732143464c62bbe895025c8b25

    • Size

      671KB

    • MD5

      7aff4a0d96c31e6575e812a8ca863ba2

    • SHA1

      b21ea3ba817589aa43ee69a43e26a2963d86e81d

    • SHA256

      8e4478e88d353adaff12fb98536a0ef94634ff732143464c62bbe895025c8b25

    • SHA512

      b143cf6b15ca49e4211b7428f7ff246e52f59804d00aae06337b54e009b4560c1b53d34a56d63fa390329cf70ebb225ffb7e3b2d4b048316ad0292c3a2c01636

    • SSDEEP

      12288:tqwi8LkpEayVOgJafiWoryZHBIHfwNqpnnWnu8T4UbZ3qK3Y9qXLPwlAJ6quufqy:tqPjEpVrJaKXWPI/woJW+Oq2XzweJ6qr

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Collection

Data from Local System

2
T1005

Tasks