General

  • Target

    3-8.eml

  • Size

    227KB

  • Sample

    240521-kacqhsee2z

  • MD5

    397705db75a62561da01fbe812a1a029

  • SHA1

    76767c2f357beeeeb4bdb61171412d85ee90b904

  • SHA256

    3bf9477b369ec4ba0cd09e680da9318c2a8b2214b14734eaff5c5140790b74c7

  • SHA512

    2ac8329a4209457da772faa6dae7db3c4dd2ff1d1b2e441d013bd1bbe26d2a805e997d2c0f9b4088ed246d8c941f71e071f63829c5d34670337a59a33b5dfcfb

  • SSDEEP

    6144:B/7hK3LCExqurBW3qREsTKFfhNMAo8qyyk3V:/tEUurBzREffhGAoyykl

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      IMG_507012000120.exe

    • Size

      460KB

    • MD5

      d11e4075a0c1e496928b29dd7b1ea696

    • SHA1

      0735b093ba199d2a092e5c7f22c3feb9e2420b7a

    • SHA256

      46c89ffa3614d649b0ad4f4a83c6d1f074dc501568349219ea2c8ec490611ea3

    • SHA512

      cfdbbe8ff7c64ec0486356c687e014cd81c1c275b467f0f549bf138cc13ac53e75b401740f810e4a1f7d518069fc781122845aa7c8beb384ec3d7e195e45ba3b

    • SSDEEP

      6144:A0zU8cfLR0joFCjlLRkYcIjjQEwkU0TSjhpH3565XnnTHe4yfm7aV:37jncwuSO

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks