General

  • Target

    4b22969044e77b31296d270532694da65192908982a8b78bc67940e76ca6d197

  • Size

    270KB

  • Sample

    240426-cr55dshc3z

  • MD5

    e7ed8fc5d3670de47d16ea7022b3943d

  • SHA1

    56e1d59ec5b1a1b3bdbf11ab6b49642ceb15ae4e

  • SHA256

    4b22969044e77b31296d270532694da65192908982a8b78bc67940e76ca6d197

  • SHA512

    f65906107470ce17f0979b63778b57aae49b1fbc081fd24e18efe808b14e7ddc538aa67526fda54b0c1dca5b472d2f7b57da852ce2628959a789d2f1f698342c

  • SSDEEP

    3072:6aqb9Pv3nvfLxp2z7aRocL/KHSSkzQV985eBs95NVc:6f9Pv3nvfLrkmRocD+SPMV9nsn

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.torreperogil.es
  • Port:
    587
  • Username:
    agente11572@torreperogil.es
  • Password:
    padremiguelantonio
  • Email To:
    jasonleung5577@gmail.com

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.torreperogil.es
  • Port:
    587
  • Username:
    agente11572@torreperogil.es
  • Password:
    padremiguelantonio

Targets

    • Target

      4b22969044e77b31296d270532694da65192908982a8b78bc67940e76ca6d197

    • Size

      270KB

    • MD5

      e7ed8fc5d3670de47d16ea7022b3943d

    • SHA1

      56e1d59ec5b1a1b3bdbf11ab6b49642ceb15ae4e

    • SHA256

      4b22969044e77b31296d270532694da65192908982a8b78bc67940e76ca6d197

    • SHA512

      f65906107470ce17f0979b63778b57aae49b1fbc081fd24e18efe808b14e7ddc538aa67526fda54b0c1dca5b472d2f7b57da852ce2628959a789d2f1f698342c

    • SSDEEP

      3072:6aqb9Pv3nvfLxp2z7aRocL/KHSSkzQV985eBs95NVc:6f9Pv3nvfLrkmRocD+SPMV9nsn

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks