General

  • Target

    87c5e257097fbb317f8f64250f0796574dfaf1e132e4819dc9c62d9d59c227dd.exe

  • Size

    676KB

  • Sample

    240425-t5rycscg57

  • MD5

    d760dc358592d6717d4d6ca1ca0b4a41

  • SHA1

    c9cecc6110f3568c4b8d38c95f834b3bf7a7c0d8

  • SHA256

    87c5e257097fbb317f8f64250f0796574dfaf1e132e4819dc9c62d9d59c227dd

  • SHA512

    b32aad32df292055078aa2a5f98205da2fef69f183d8feaf2e79e2cc085430c80feb2560ebc733f6b2c5a994bfc5438071ddf40cd6c588ac5609a2676758290a

  • SSDEEP

    12288:jAlv312Z3HmMPKvWPRqYtuJu+OixvozCaRXrJ6hVxB+8i53tzL73EmlPTS2b:jAJ312ZHmMi+PoYb+rw7XFcfB+B5RLDH

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    N@DRpoY0

Targets

    • Target

      87c5e257097fbb317f8f64250f0796574dfaf1e132e4819dc9c62d9d59c227dd.exe

    • Size

      676KB

    • MD5

      d760dc358592d6717d4d6ca1ca0b4a41

    • SHA1

      c9cecc6110f3568c4b8d38c95f834b3bf7a7c0d8

    • SHA256

      87c5e257097fbb317f8f64250f0796574dfaf1e132e4819dc9c62d9d59c227dd

    • SHA512

      b32aad32df292055078aa2a5f98205da2fef69f183d8feaf2e79e2cc085430c80feb2560ebc733f6b2c5a994bfc5438071ddf40cd6c588ac5609a2676758290a

    • SSDEEP

      12288:jAlv312Z3HmMPKvWPRqYtuJu+OixvozCaRXrJ6hVxB+8i53tzL73EmlPTS2b:jAJ312ZHmMi+PoYb+rw7XFcfB+B5RLDH

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks