General

  • Target

    8d2adb299092386dff521a0f3c77a72f7e4cbee6973297b4131e83598d8a0655

  • Size

    758KB

  • Sample

    240523-cj5tnaab47

  • MD5

    3b704a51a7639d7dba54177c5fbaeea3

  • SHA1

    1da4d409ee2e66c9f272b95436e8ea20e06576ea

  • SHA256

    8d2adb299092386dff521a0f3c77a72f7e4cbee6973297b4131e83598d8a0655

  • SHA512

    679667d708e42a853de1cf9411cd17d33c2856b1892b1106f63644037c4288884d4bb5d7332d6d5a31b5e46ce5799da27a5ea4380fbca551b60137713670a1b8

  • SSDEEP

    12288:pIoWET/mr9K+22BEEzFatnVKWarlLuga5s9hQ+FQNpibhvYy9SG/Aa8amTCwunSN:3Wtb3BE+BrlLo5sFQNHGVw7G+b

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    mnbvcxz@1234

Targets

    • Target

      8d2adb299092386dff521a0f3c77a72f7e4cbee6973297b4131e83598d8a0655

    • Size

      758KB

    • MD5

      3b704a51a7639d7dba54177c5fbaeea3

    • SHA1

      1da4d409ee2e66c9f272b95436e8ea20e06576ea

    • SHA256

      8d2adb299092386dff521a0f3c77a72f7e4cbee6973297b4131e83598d8a0655

    • SHA512

      679667d708e42a853de1cf9411cd17d33c2856b1892b1106f63644037c4288884d4bb5d7332d6d5a31b5e46ce5799da27a5ea4380fbca551b60137713670a1b8

    • SSDEEP

      12288:pIoWET/mr9K+22BEEzFatnVKWarlLuga5s9hQ+FQNpibhvYy9SG/Aa8amTCwunSN:3Wtb3BE+BrlLo5sFQNHGVw7G+b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks