General

  • Target

    49340ed36e2ceb8bb2f56bfd0f16205a2e9c356441548066c95f0ee48f9d16fa

  • Size

    717KB

  • Sample

    240521-ca8h7aeg4x

  • MD5

    95e63f032bf3f349eadb5af93e8b7987

  • SHA1

    b5338ebf2f26533cfac26dc0bb19e20a234d940a

  • SHA256

    49340ed36e2ceb8bb2f56bfd0f16205a2e9c356441548066c95f0ee48f9d16fa

  • SHA512

    bd5c4fddb46b92e83b7ce4ed7bdb03477c27d98110e4bdaaa74e4439995fea548652872dcd2bfd9fdffcec05411d1721e2fcabbc068d6353e6999171f11eb6a4

  • SSDEEP

    12288:iVWET/mr9KM4xQuXqRiCDEF4IK9+AV5jwpetgpUxF1lA5jn/XL:iVWtAQupRmhV58i/vQ/b

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.magnaprocessing.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Hookit6278

Targets

    • Target

      49340ed36e2ceb8bb2f56bfd0f16205a2e9c356441548066c95f0ee48f9d16fa

    • Size

      717KB

    • MD5

      95e63f032bf3f349eadb5af93e8b7987

    • SHA1

      b5338ebf2f26533cfac26dc0bb19e20a234d940a

    • SHA256

      49340ed36e2ceb8bb2f56bfd0f16205a2e9c356441548066c95f0ee48f9d16fa

    • SHA512

      bd5c4fddb46b92e83b7ce4ed7bdb03477c27d98110e4bdaaa74e4439995fea548652872dcd2bfd9fdffcec05411d1721e2fcabbc068d6353e6999171f11eb6a4

    • SSDEEP

      12288:iVWET/mr9KM4xQuXqRiCDEF4IK9+AV5jwpetgpUxF1lA5jn/XL:iVWtAQupRmhV58i/vQ/b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks