General

  • Target

    7e5dfe0a86936a5229272db7e26b597b65c36eb7e930b70f7727ce082ceb9485

  • Size

    240KB

  • Sample

    231207-c7vnlaaeb6

  • MD5

    4d040e7e33857fe4aae9fda8069d3db4

  • SHA1

    b12feff8d44a8ac6dd37c07260e77599339e4f52

  • SHA256

    7e5dfe0a86936a5229272db7e26b597b65c36eb7e930b70f7727ce082ceb9485

  • SHA512

    aa49985d64f0ab1c6916cb916f084d5f53cfe056e3487e4ac5306e3ca26932a049e92bf65705cd55d0f01825142cc2238fd9b17a9d53192fb2d4fcbc151863df

  • SSDEEP

    3072:cwdndNlFNkWtFwAoj8cFJGLTj5gmDT1tR:RdndNlFNkWt6XNJGXfDh

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.officeemailbackup.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    fiKV73cEXrT#

Targets

    • Target

      7e5dfe0a86936a5229272db7e26b597b65c36eb7e930b70f7727ce082ceb9485

    • Size

      240KB

    • MD5

      4d040e7e33857fe4aae9fda8069d3db4

    • SHA1

      b12feff8d44a8ac6dd37c07260e77599339e4f52

    • SHA256

      7e5dfe0a86936a5229272db7e26b597b65c36eb7e930b70f7727ce082ceb9485

    • SHA512

      aa49985d64f0ab1c6916cb916f084d5f53cfe056e3487e4ac5306e3ca26932a049e92bf65705cd55d0f01825142cc2238fd9b17a9d53192fb2d4fcbc151863df

    • SSDEEP

      3072:cwdndNlFNkWtFwAoj8cFJGLTj5gmDT1tR:RdndNlFNkWt6XNJGXfDh

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks