General

  • Target

    tmpc08hj9xb

  • Size

    43KB

  • Sample

    240610-xd19hawdqc

  • MD5

    d5a43f4ebbfa4cd0dac33181eebc8e95

  • SHA1

    934d2f97cb41cf53c7e9ffb1453f438d99595b46

  • SHA256

    4f0b49980b4e164a378bbd9e052c327f7c5f72e1e361f55adce73ca2dda2db4c

  • SHA512

    b1f338bbda961b94d0f202a55f26abc98b4b6ba3f1e2e66f17443acf49fea5efdfbd98aa21561abf3d176370ebbfc90296b0e7df807ecb30f86834604f5f5732

  • SSDEEP

    768:TThs3UNoYhEHdJfeqTSKNeHoDLSWWKcsM9+jxjOI2RaAXbSN:3hs3MbhgJJTxeGSWW0Djb2RawbSN

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.100demoras.pt
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    +d]5vpz{(G2w

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      tmpc08hj9xb

    • Size

      43KB

    • MD5

      d5a43f4ebbfa4cd0dac33181eebc8e95

    • SHA1

      934d2f97cb41cf53c7e9ffb1453f438d99595b46

    • SHA256

      4f0b49980b4e164a378bbd9e052c327f7c5f72e1e361f55adce73ca2dda2db4c

    • SHA512

      b1f338bbda961b94d0f202a55f26abc98b4b6ba3f1e2e66f17443acf49fea5efdfbd98aa21561abf3d176370ebbfc90296b0e7df807ecb30f86834604f5f5732

    • SSDEEP

      768:TThs3UNoYhEHdJfeqTSKNeHoDLSWWKcsM9+jxjOI2RaAXbSN:3hs3MbhgJJTxeGSWW0Djb2RawbSN

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks