General

  • Target

    SecuriteInfo.com.W32.MSIL_Kryptik.KUK.gen.Eldorado.13479.2252.exe

  • Size

    808KB

  • Sample

    240819-etm3pstdlc

  • MD5

    a9d1f089c8acb8c5f54ff1e431e1fad9

  • SHA1

    5111f9bec69ead55b8506d858ed7e63be3cd6d4a

  • SHA256

    7534c32fa2dff5d752801f84545c23d8c09b7b8a698a61169a9e1a851699120c

  • SHA512

    3dcf8b1521019152131240e73339caa742f79872f9b039bde46bdac651838e5baeb24305550bfcdb37f82a1f6834f523f28ea7078fd89a30557f5c53fed35334

  • SSDEEP

    24576:H56h1O3YiwEFO/eYN9AEEiHmA+bd9GigD3U2nC:H58FivPYI3iHSfRgjC

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    @#Qwerty12345

Targets

    • Target

      SecuriteInfo.com.W32.MSIL_Kryptik.KUK.gen.Eldorado.13479.2252.exe

    • Size

      808KB

    • MD5

      a9d1f089c8acb8c5f54ff1e431e1fad9

    • SHA1

      5111f9bec69ead55b8506d858ed7e63be3cd6d4a

    • SHA256

      7534c32fa2dff5d752801f84545c23d8c09b7b8a698a61169a9e1a851699120c

    • SHA512

      3dcf8b1521019152131240e73339caa742f79872f9b039bde46bdac651838e5baeb24305550bfcdb37f82a1f6834f523f28ea7078fd89a30557f5c53fed35334

    • SSDEEP

      24576:H56h1O3YiwEFO/eYN9AEEiHmA+bd9GigD3U2nC:H58FivPYI3iHSfRgjC

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks