General

  • Target

    742b19fe7ebb06d9f0e36de5a2034836589f61feb0140eab7261dcdae9c0867f.exe

  • Size

    235KB

  • Sample

    240219-kl1aysbd8v

  • MD5

    311d5078eb3ae39116ae72c192e3c5a4

  • SHA1

    91d2dcedecf54f5be245264255348809f2e5cc70

  • SHA256

    742b19fe7ebb06d9f0e36de5a2034836589f61feb0140eab7261dcdae9c0867f

  • SHA512

    1ad45d63ec2821422f808260a826d1d084aaf84f2f11bd5ada94753c9539b777aaffe5b4a3bdc60e4737e546a84993291446c7085b9e128f1ed8ecd02325a51b

  • SSDEEP

    3072:ZuCpfeWW++O/8obWxjtSh7ZiXYI2a55GeLMuUI:ZneWW++O/8o0jIhV62ahLM3

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.wasstech.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Sunray2700@@

Targets

    • Target

      742b19fe7ebb06d9f0e36de5a2034836589f61feb0140eab7261dcdae9c0867f.exe

    • Size

      235KB

    • MD5

      311d5078eb3ae39116ae72c192e3c5a4

    • SHA1

      91d2dcedecf54f5be245264255348809f2e5cc70

    • SHA256

      742b19fe7ebb06d9f0e36de5a2034836589f61feb0140eab7261dcdae9c0867f

    • SHA512

      1ad45d63ec2821422f808260a826d1d084aaf84f2f11bd5ada94753c9539b777aaffe5b4a3bdc60e4737e546a84993291446c7085b9e128f1ed8ecd02325a51b

    • SSDEEP

      3072:ZuCpfeWW++O/8obWxjtSh7ZiXYI2a55GeLMuUI:ZneWW++O/8o0jIhV62ahLM3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks