General

  • Target

    2229e4b5c8d5fdf7b4ab56f51dab68521234c05adaaca64b1e3e999213514a0a

  • Size

    684KB

  • Sample

    240425-de79naea93

  • MD5

    9d48877b73e58313d5f78e41311a1387

  • SHA1

    c547af55bf250ab0ea29a5cbba454a94da46e6e9

  • SHA256

    2229e4b5c8d5fdf7b4ab56f51dab68521234c05adaaca64b1e3e999213514a0a

  • SHA512

    b3d413b448aae3c3e30de5b123eef86c80ead0e90ff8116661446f41c3d7f898e702f91e1fe540d2e1d15cb59b4fc2f3bf58b0b4fd7fb658a0833f02f9b081c4

  • SSDEEP

    12288:ONgLeFR6/Xlv312Z3GN6cXk1LHkyht9aVRB97/0jjcHjylxBP5Nlh1:lXJ312ZA6AIDtAVxYjjcHa/P5N

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.myhydropowered.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    qMkzJ0n1W2XEuTx

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      2229e4b5c8d5fdf7b4ab56f51dab68521234c05adaaca64b1e3e999213514a0a

    • Size

      684KB

    • MD5

      9d48877b73e58313d5f78e41311a1387

    • SHA1

      c547af55bf250ab0ea29a5cbba454a94da46e6e9

    • SHA256

      2229e4b5c8d5fdf7b4ab56f51dab68521234c05adaaca64b1e3e999213514a0a

    • SHA512

      b3d413b448aae3c3e30de5b123eef86c80ead0e90ff8116661446f41c3d7f898e702f91e1fe540d2e1d15cb59b4fc2f3bf58b0b4fd7fb658a0833f02f9b081c4

    • SSDEEP

      12288:ONgLeFR6/Xlv312Z3GN6cXk1LHkyht9aVRB97/0jjcHjylxBP5Nlh1:lXJ312ZA6AIDtAVxYjjcHa/P5N

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks