General

  • Target

    6fddc9e214a8023e336a1d46b3e7c3cacc708bf24195b6685d88496c0d4a4957

  • Size

    2.3MB

  • Sample

    240523-b4vczsha7v

  • MD5

    593f0debb60acfb1b139e3e3a2c3b0e3

  • SHA1

    705889224c29494f6442a0dfd211f87386e801b6

  • SHA256

    6fddc9e214a8023e336a1d46b3e7c3cacc708bf24195b6685d88496c0d4a4957

  • SHA512

    693c0c951e7b1ee9be07c9b573c0691e71a8577b078cd9fe8caeee5d0236cf8e1f11f55f0a91e33d27ad7e7d09f6476c5b4911ee56ca87609ee3bb0ca6868e31

  • SSDEEP

    49152:1mLtQUU+bCsRecofZjTT8KK6IrDw0kuOuaCFHYV76r65yd7J:1mLtJo18L6T08ulWyd7J

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    66.29.151.236
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    d9GOyTceXsMT

Targets

    • Target

      6fddc9e214a8023e336a1d46b3e7c3cacc708bf24195b6685d88496c0d4a4957

    • Size

      2.3MB

    • MD5

      593f0debb60acfb1b139e3e3a2c3b0e3

    • SHA1

      705889224c29494f6442a0dfd211f87386e801b6

    • SHA256

      6fddc9e214a8023e336a1d46b3e7c3cacc708bf24195b6685d88496c0d4a4957

    • SHA512

      693c0c951e7b1ee9be07c9b573c0691e71a8577b078cd9fe8caeee5d0236cf8e1f11f55f0a91e33d27ad7e7d09f6476c5b4911ee56ca87609ee3bb0ca6868e31

    • SSDEEP

      49152:1mLtQUU+bCsRecofZjTT8KK6IrDw0kuOuaCFHYV76r65yd7J:1mLtJo18L6T08ulWyd7J

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks