General

  • Target

    8d2d64d1725161c2aa28dddb6ccb302291badc5a9a96816d0027e5aece23ec4a.exe

  • Size

    234KB

  • Sample

    240523-q9khasdd51

  • MD5

    ea52eb173762deb852109486758797ad

  • SHA1

    d6326aa179babb5149982c797460347d586988f7

  • SHA256

    8d2d64d1725161c2aa28dddb6ccb302291badc5a9a96816d0027e5aece23ec4a

  • SHA512

    198dce7ae340f4890c6787cd9a97ba4d931b69d031daed80f7bc2019d4c5dae21aaf877dc5bc5c050c5ddf774661ee40584233014487eccff117b70aedae2491

  • SSDEEP

    3072:VhSmieCmikyXi0bydYt/lrjHVtWV5qeLrgtL:VhSmieCmikyXi0byk9/HVt8rU

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    BTwcMq@2

Targets

    • Target

      8d2d64d1725161c2aa28dddb6ccb302291badc5a9a96816d0027e5aece23ec4a.exe

    • Size

      234KB

    • MD5

      ea52eb173762deb852109486758797ad

    • SHA1

      d6326aa179babb5149982c797460347d586988f7

    • SHA256

      8d2d64d1725161c2aa28dddb6ccb302291badc5a9a96816d0027e5aece23ec4a

    • SHA512

      198dce7ae340f4890c6787cd9a97ba4d931b69d031daed80f7bc2019d4c5dae21aaf877dc5bc5c050c5ddf774661ee40584233014487eccff117b70aedae2491

    • SSDEEP

      3072:VhSmieCmikyXi0bydYt/lrjHVtWV5qeLrgtL:VhSmieCmikyXi0byk9/HVt8rU

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks