General

  • Target

    7956f2479300a4b8532afcc9f9a6ebb62262ddf33c2773fb540ea3b58c73fed5.exe

  • Size

    858KB

  • Sample

    240720-mpjtgsybjj

  • MD5

    9a5faf2d13c1fb4ac9aa52154c3a6dc5

  • SHA1

    dc60265245e1324833800a26cf05c0d948824a19

  • SHA256

    7956f2479300a4b8532afcc9f9a6ebb62262ddf33c2773fb540ea3b58c73fed5

  • SHA512

    ce74b5c9ab486ce658e4e5f863bb04568fb1754f8688368bb1f10af41ae6333b826b0ff8300558cd7e8de870da658db3d296ce8b538aca7a30426df304095ab1

  • SSDEEP

    12288:0+2iNxAypLcLJ3O/XrFz4seGNIR3XJ2uvFTdUHFoC/vTdNbu6mO0Ul1IHKp:0+1bAypc+/rFMRWs3d0FoCjv1tIqp

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Password: rB^PG*h 6.

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      7956f2479300a4b8532afcc9f9a6ebb62262ddf33c2773fb540ea3b58c73fed5.exe

    • Size

      858KB

    • MD5

      9a5faf2d13c1fb4ac9aa52154c3a6dc5

    • SHA1

      dc60265245e1324833800a26cf05c0d948824a19

    • SHA256

      7956f2479300a4b8532afcc9f9a6ebb62262ddf33c2773fb540ea3b58c73fed5

    • SHA512

      ce74b5c9ab486ce658e4e5f863bb04568fb1754f8688368bb1f10af41ae6333b826b0ff8300558cd7e8de870da658db3d296ce8b538aca7a30426df304095ab1

    • SSDEEP

      12288:0+2iNxAypLcLJ3O/XrFz4seGNIR3XJ2uvFTdUHFoC/vTdNbu6mO0Ul1IHKp:0+1bAypc+/rFMRWs3d0FoCjv1tIqp

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks