General

  • Target

    5bb45a9e94a12116e4e1244308f51db2effc3ee8fbe7753f27a948a3c95c1cf0

  • Size

    824KB

  • Sample

    240427-b6m2pahd5y

  • MD5

    517f49c8319978f5bc165ef8ea5309fb

  • SHA1

    cc9c65d0ec047d1a162af2a1b3e8994b3e97c28f

  • SHA256

    5bb45a9e94a12116e4e1244308f51db2effc3ee8fbe7753f27a948a3c95c1cf0

  • SHA512

    dada75316579c38b39d4ebb065dc96f790755e1ad94d988fd13242422bf0f0954396bc3e744d8ef3402829cbe2c5e7255336a98f80609819ec70e31a5d627a9c

  • SSDEEP

    12288:TSqnHvjNIrpf9rN/mc/CIJ2peFczQEyQ/5sKjpCojFaLTaMWpRZdwZzsXVMA:TvPjKr5BNDdJUEczQOOKj7FaSMKbKQW

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.myhydropowered.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    qMkzJ0n1W2XEuTx

Targets

    • Target

      5bb45a9e94a12116e4e1244308f51db2effc3ee8fbe7753f27a948a3c95c1cf0

    • Size

      824KB

    • MD5

      517f49c8319978f5bc165ef8ea5309fb

    • SHA1

      cc9c65d0ec047d1a162af2a1b3e8994b3e97c28f

    • SHA256

      5bb45a9e94a12116e4e1244308f51db2effc3ee8fbe7753f27a948a3c95c1cf0

    • SHA512

      dada75316579c38b39d4ebb065dc96f790755e1ad94d988fd13242422bf0f0954396bc3e744d8ef3402829cbe2c5e7255336a98f80609819ec70e31a5d627a9c

    • SSDEEP

      12288:TSqnHvjNIrpf9rN/mc/CIJ2peFczQEyQ/5sKjpCojFaLTaMWpRZdwZzsXVMA:TvPjKr5BNDdJUEczQOOKj7FaSMKbKQW

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks