General

  • Target

    17f3991f2e7399c32f1934ebe8bdc83825ddbdd5679436f37982f529e145b850

  • Size

    747KB

  • Sample

    240328-b5ptwsad84

  • MD5

    12b911184764baa27081730190bdd5cb

  • SHA1

    b970084dc098414c802cad7b9556ecd2be17c9d9

  • SHA256

    17f3991f2e7399c32f1934ebe8bdc83825ddbdd5679436f37982f529e145b850

  • SHA512

    06da4d28788683678ef2eedd336fdbf303c2f053b4e899f2d747f5d0015bc4b1040522a67d64af4231b36eb0b342e4828aa9c2b6477c4e6c59d7a9c2fd76676c

  • SSDEEP

    12288:Dpahc5Zd5nIM10FnfotBvNxBxO23Pok0xaVY/5hkdHgWd+NIMQv8aD/sJ:DZZd5nIMGpsNxua0x5QFR+b

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.scootero.cl
  • Port:
    587
  • Username:
    sending01@scootero.cl
  • Password:
    Dangote1235$

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.scootero.cl
  • Port:
    587
  • Username:
    sending01@scootero.cl
  • Password:
    Dangote1235$
  • Email To:
    receiving01@scootero.cl

Targets

    • Target

      17f3991f2e7399c32f1934ebe8bdc83825ddbdd5679436f37982f529e145b850

    • Size

      747KB

    • MD5

      12b911184764baa27081730190bdd5cb

    • SHA1

      b970084dc098414c802cad7b9556ecd2be17c9d9

    • SHA256

      17f3991f2e7399c32f1934ebe8bdc83825ddbdd5679436f37982f529e145b850

    • SHA512

      06da4d28788683678ef2eedd336fdbf303c2f053b4e899f2d747f5d0015bc4b1040522a67d64af4231b36eb0b342e4828aa9c2b6477c4e6c59d7a9c2fd76676c

    • SSDEEP

      12288:Dpahc5Zd5nIM10FnfotBvNxBxO23Pok0xaVY/5hkdHgWd+NIMQv8aD/sJ:DZZd5nIMGpsNxua0x5QFR+b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks