General

  • Target

    5434f56ea712cdf3befb3d93d70711cda5d7edd1078eafe735f933f12aaca839.exe

  • Size

    767KB

  • Sample

    240522-vqly8sab27

  • MD5

    125c45b0537f2cc75190a202f855bfa5

  • SHA1

    ce1780060917a828b273379e97297e69a9c9027a

  • SHA256

    5434f56ea712cdf3befb3d93d70711cda5d7edd1078eafe735f933f12aaca839

  • SHA512

    76046062ed78c8c6010ea213db0c43597d7811511d1b2752975a6934cf02753643de6c444fda3b0bd667e8456e454c1ce7e850391c4ca4ea7006a4028479b3c3

  • SSDEEP

    12288:JXWdrLbDZaNRpc4iuWl9zFlhhU6oK/n5h+BvB2kpU5J01xHNDSxza+3AjFj9PDv/:6LDZMRpkl9/hhGUf+ZtpiJIND4Tu

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.claresbout.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    fahaF^V7

Targets

    • Target

      5434f56ea712cdf3befb3d93d70711cda5d7edd1078eafe735f933f12aaca839.exe

    • Size

      767KB

    • MD5

      125c45b0537f2cc75190a202f855bfa5

    • SHA1

      ce1780060917a828b273379e97297e69a9c9027a

    • SHA256

      5434f56ea712cdf3befb3d93d70711cda5d7edd1078eafe735f933f12aaca839

    • SHA512

      76046062ed78c8c6010ea213db0c43597d7811511d1b2752975a6934cf02753643de6c444fda3b0bd667e8456e454c1ce7e850391c4ca4ea7006a4028479b3c3

    • SSDEEP

      12288:JXWdrLbDZaNRpc4iuWl9zFlhhU6oK/n5h+BvB2kpU5J01xHNDSxza+3AjFj9PDv/:6LDZMRpkl9/hhGUf+ZtpiJIND4Tu

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks