General

  • Target

    add0d680c45f1c8241ca9eb8f5997d5540f00a37a7522135e0675b1332335ec9

  • Size

    238KB

  • Sample

    240429-lga1yaff7v

  • MD5

    b6a505583abf47aca04e614aab181c15

  • SHA1

    2a51b0ccc10629a167c8efd1613eabe149a03d50

  • SHA256

    add0d680c45f1c8241ca9eb8f5997d5540f00a37a7522135e0675b1332335ec9

  • SHA512

    f32b038cfaf5f8469ee889e8c39f9a99e5971c4053c8053a976ed93d4d4167081473c6d24d8d596c0e7b30050536bd88b736edd8b326657629336062c296e5f4

  • SSDEEP

    3072:yZl2e7GdwPfnnP8LkdxJGVHWeZXLDmdeEUMk5iJGeq5Wy5NmxgA:yZl2TdwPfnnPjdxJGV2eZH4U9uGee5E

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    terminal4.veeblehosting.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Ifeanyi1987@

Targets

    • Target

      add0d680c45f1c8241ca9eb8f5997d5540f00a37a7522135e0675b1332335ec9

    • Size

      238KB

    • MD5

      b6a505583abf47aca04e614aab181c15

    • SHA1

      2a51b0ccc10629a167c8efd1613eabe149a03d50

    • SHA256

      add0d680c45f1c8241ca9eb8f5997d5540f00a37a7522135e0675b1332335ec9

    • SHA512

      f32b038cfaf5f8469ee889e8c39f9a99e5971c4053c8053a976ed93d4d4167081473c6d24d8d596c0e7b30050536bd88b736edd8b326657629336062c296e5f4

    • SSDEEP

      3072:yZl2e7GdwPfnnP8LkdxJGVHWeZXLDmdeEUMk5iJGeq5Wy5NmxgA:yZl2TdwPfnnPjdxJGV2eZH4U9uGee5E

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks