General

  • Target

    1f051e1f23e6fe28300e99fa7e4f337626bc0fec38346be10b7fef0f1cd5e238

  • Size

    164KB

  • Sample

    240428-bf3z8ach4y

  • MD5

    d562b83c3acb653ce909ce2a4bd1068a

  • SHA1

    72b7adfd48ab65893273669cd9d0cd80126d0168

  • SHA256

    1f051e1f23e6fe28300e99fa7e4f337626bc0fec38346be10b7fef0f1cd5e238

  • SHA512

    50c4a7b48ac22fc269a9c6013b1a2f39fd58320897f3926ce3bccdcf6e39b3258aafce3ef1c48dc7e48e3a80c6cf11ea860ca8a970a0fd6db5df63aa46027b66

  • SSDEEP

    3072:3209plIVgnoj94mOzT8HzNB210sdGqehoABJKyE:m0RNfz0+BUJOgwy

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.elslanka.com
  • Port:
    587
  • Username:
    precast@elslanka.com
  • Password:
    pre@cas@t.
  • Email To:
    goood.leads@yandex.ru

Targets

    • Target

      1f051e1f23e6fe28300e99fa7e4f337626bc0fec38346be10b7fef0f1cd5e238

    • Size

      164KB

    • MD5

      d562b83c3acb653ce909ce2a4bd1068a

    • SHA1

      72b7adfd48ab65893273669cd9d0cd80126d0168

    • SHA256

      1f051e1f23e6fe28300e99fa7e4f337626bc0fec38346be10b7fef0f1cd5e238

    • SHA512

      50c4a7b48ac22fc269a9c6013b1a2f39fd58320897f3926ce3bccdcf6e39b3258aafce3ef1c48dc7e48e3a80c6cf11ea860ca8a970a0fd6db5df63aa46027b66

    • SSDEEP

      3072:3209plIVgnoj94mOzT8HzNB210sdGqehoABJKyE:m0RNfz0+BUJOgwy

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks