General

  • Target

    c1333252ecbfb02c0987b32e9b8dfe1d

  • Size

    1.5MB

  • Sample

    240311-v7w6jabf74

  • MD5

    c1333252ecbfb02c0987b32e9b8dfe1d

  • SHA1

    22fdd57439f0f40be3ae26e223706f363d448d21

  • SHA256

    fe53ffe55e2681c889f0ef442a6a75d18a5a445e41cfd6c8cdfaebb7ab49909a

  • SHA512

    5b63e15ffc5ce939c239e5ce4da415ef835f7503bc67792f4f3f8ef8e47d2bd9e5bedf00f32d981e040488acc7cee4e0fd0d84cd0263aea64b6595d586b8dead

  • SSDEEP

    24576:7Yci8Dgh24pfGjCaKD9Ra4v2z5B6EOZZS5R0:7e8kh24QWaK/aDz58EO3B

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.epaindemgroup.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    uur0bhYc

Targets

    • Target

      c1333252ecbfb02c0987b32e9b8dfe1d

    • Size

      1.5MB

    • MD5

      c1333252ecbfb02c0987b32e9b8dfe1d

    • SHA1

      22fdd57439f0f40be3ae26e223706f363d448d21

    • SHA256

      fe53ffe55e2681c889f0ef442a6a75d18a5a445e41cfd6c8cdfaebb7ab49909a

    • SHA512

      5b63e15ffc5ce939c239e5ce4da415ef835f7503bc67792f4f3f8ef8e47d2bd9e5bedf00f32d981e040488acc7cee4e0fd0d84cd0263aea64b6595d586b8dead

    • SSDEEP

      24576:7Yci8Dgh24pfGjCaKD9Ra4v2z5B6EOZZS5R0:7e8kh24QWaK/aDz58EO3B

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks