General

  • Target

    efef305758bcb054d5386368e4340faf804c948c8dd2034969dbc31366b595c4

  • Size

    397KB

  • Sample

    231204-x14yxaee7y

  • MD5

    d03f222bc4ea840265537eecada8c150

  • SHA1

    396772298657e2c463fbcd6f4b3808f7d275b6b7

  • SHA256

    efef305758bcb054d5386368e4340faf804c948c8dd2034969dbc31366b595c4

  • SHA512

    67b4c9392df4702b46c2573f7dcbfa2dd6759865cfa8e308b9b9b7d58b2779114bf275d8f5f8a70d811d2b4dad07422af8ba33ddd085e4746a7e58d2f5ca2aa2

  • SSDEEP

    12288:xyet0O/wqOdNFJhi5g3X1glhvEYwxqAWylOv:xyeqO+K2lov5wcywv

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    server1.sqsendy.shop
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    {f];qthoiBBW

Targets

    • Target

      efef305758bcb054d5386368e4340faf804c948c8dd2034969dbc31366b595c4

    • Size

      397KB

    • MD5

      d03f222bc4ea840265537eecada8c150

    • SHA1

      396772298657e2c463fbcd6f4b3808f7d275b6b7

    • SHA256

      efef305758bcb054d5386368e4340faf804c948c8dd2034969dbc31366b595c4

    • SHA512

      67b4c9392df4702b46c2573f7dcbfa2dd6759865cfa8e308b9b9b7d58b2779114bf275d8f5f8a70d811d2b4dad07422af8ba33ddd085e4746a7e58d2f5ca2aa2

    • SSDEEP

      12288:xyet0O/wqOdNFJhi5g3X1glhvEYwxqAWylOv:xyeqO+K2lov5wcywv

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks