General

  • Target

    4915a2352b93bf2e48beb6b46d5704612f7bd541c53efab3ad106f25e45e0ed2

  • Size

    234KB

  • Sample

    240522-cpqa6ahc7s

  • MD5

    e61c89b04a22450dfe1e5a2e40da2fa3

  • SHA1

    430819b5aec30d9ddb3e0cca7bfa8491c85ff80c

  • SHA256

    4915a2352b93bf2e48beb6b46d5704612f7bd541c53efab3ad106f25e45e0ed2

  • SHA512

    15a86c9d170644a6e29a6ac53827825b9d3e417a1c07a98a328dcfbc899dad27fa2ec2eaf21aa733ae8ff0ed784fec722d01a41a41f2e300af92d3fed2ebc01a

  • SSDEEP

    3072:o8umieCmsvD8JTcbtnoTiFvO5ND95D4Gx/Mex:o8umieCmsvD8JTcbtnoig9r/n

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.officeemailbackup.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    qdYo!K%U_OS?

Targets

    • Target

      4915a2352b93bf2e48beb6b46d5704612f7bd541c53efab3ad106f25e45e0ed2

    • Size

      234KB

    • MD5

      e61c89b04a22450dfe1e5a2e40da2fa3

    • SHA1

      430819b5aec30d9ddb3e0cca7bfa8491c85ff80c

    • SHA256

      4915a2352b93bf2e48beb6b46d5704612f7bd541c53efab3ad106f25e45e0ed2

    • SHA512

      15a86c9d170644a6e29a6ac53827825b9d3e417a1c07a98a328dcfbc899dad27fa2ec2eaf21aa733ae8ff0ed784fec722d01a41a41f2e300af92d3fed2ebc01a

    • SSDEEP

      3072:o8umieCmsvD8JTcbtnoTiFvO5ND95D4Gx/Mex:o8umieCmsvD8JTcbtnoig9r/n

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks