General

  • Target

    302f6ce912598abf4195de92a5e02004.bin

  • Size

    35KB

  • Sample

    240608-c786zsfh4s

  • MD5

    68c882da70aed49440b40f4930564d79

  • SHA1

    b114328b26c4944c0f73e7ff5b039da03e7f5d47

  • SHA256

    05824f59da9b8f80de4f8cf1de218172856a483a92fc5a7b0d017b34149ad350

  • SHA512

    59aa589b699164824b0f29ed554878769bd5dfa64aaecc529ad4fa1bfa743c046ecf4bf07ec1e5283fa81e1e94eb39218cb5b0dc45280cc214f7e41288dc357b

  • SSDEEP

    768:SYREW9mt6xVmRYtMyxaypLrQheFbmJeNWIGTp8IN8r0gra7bUUnmzO3nWvRa:h9V8ygWrLFCJeNmpFNk0gO7wCmi3nt

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.100demoras.pt
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    uJ}Y+wl}5B6K

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      90b112bdd91653ba38fbc373ed28c7bf9467f67f64d24f1aca0dd2a4829f245d.exe

    • Size

      75KB

    • MD5

      302f6ce912598abf4195de92a5e02004

    • SHA1

      392469205cc5b2ce311a27414f471c67f856c2b4

    • SHA256

      90b112bdd91653ba38fbc373ed28c7bf9467f67f64d24f1aca0dd2a4829f245d

    • SHA512

      f94fb063704ae86c558ef2b6239286499e316635823cc547ab346ed822821eea50553beddeb1829806bb6bef3c74742b8ce29433066bb4b0c037c93f1cbecf83

    • SSDEEP

      1536:ewyvklZg6SqkKjsV7fAEOD1wZPsMa9OTWa3:ewg0Z5SqhQVcSZPsvOTWc

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks