General

  • Target

    a186cede5688d4e3defe670a78b4559c15804e521195e85dd68979c42158236c

  • Size

    672KB

  • Sample

    240329-b39raaeg28

  • MD5

    d1aaa63d80e69105f08e0d6b4c61ba90

  • SHA1

    139f2ebc782840c1b9a701dd4045f8952dc3735b

  • SHA256

    a186cede5688d4e3defe670a78b4559c15804e521195e85dd68979c42158236c

  • SHA512

    c7e7b5d6f5d95f8d8a5c8bd7221d5d3452bcaaba1afa06946050c57502aad94a5e76d1bf913c285c0c8e7214ae557a461f98419bca54fe44820c71376f2941ee

  • SSDEEP

    12288:Xe0YOwqI9Oy32lEkD+OglJ/QwgBjPcgdZ8zA7CNrjJaRGBGGoBRozS:X+O7/a2lEkkJ/Kno07CNPERGBs7oe

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.mail.ee
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    D8q8mDAS?v

Targets

    • Target

      a186cede5688d4e3defe670a78b4559c15804e521195e85dd68979c42158236c

    • Size

      672KB

    • MD5

      d1aaa63d80e69105f08e0d6b4c61ba90

    • SHA1

      139f2ebc782840c1b9a701dd4045f8952dc3735b

    • SHA256

      a186cede5688d4e3defe670a78b4559c15804e521195e85dd68979c42158236c

    • SHA512

      c7e7b5d6f5d95f8d8a5c8bd7221d5d3452bcaaba1afa06946050c57502aad94a5e76d1bf913c285c0c8e7214ae557a461f98419bca54fe44820c71376f2941ee

    • SSDEEP

      12288:Xe0YOwqI9Oy32lEkD+OglJ/QwgBjPcgdZ8zA7CNrjJaRGBGGoBRozS:X+O7/a2lEkkJ/Kno07CNPERGBs7oe

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks