General

  • Target

    b1ff7bd1f2c8a82fd7b65c27607caca27780a65acbd9839495bfa8be8490ccde

  • Size

    234KB

  • Sample

    241119-b17h5sybnb

  • MD5

    00fb2ab89ca4124cdc55ba332c2b75cd

  • SHA1

    38433d60d56b1bc85e9bd1952657b8d657f6a535

  • SHA256

    b1ff7bd1f2c8a82fd7b65c27607caca27780a65acbd9839495bfa8be8490ccde

  • SHA512

    3e11e64b382e22fca12dd5e6d860a38c2ef23fcee667eb508382677372a2b8c40db0ca2ee1f4be23ee21c7fe76a45aae594c1ca6def53d11d5b6ab9988c08bce

  • SSDEEP

    3072:WJ5dbuyGC+6sHfnTXEbeLlk7+mPbGsAaMgSLInb5b7DhwG:WJ5dbuyGC+/HfnTXEbehk7KBgSmVD+

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    162.254.34.31
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    UBnnnstayQMK

Targets

    • Target

      b1ff7bd1f2c8a82fd7b65c27607caca27780a65acbd9839495bfa8be8490ccde

    • Size

      234KB

    • MD5

      00fb2ab89ca4124cdc55ba332c2b75cd

    • SHA1

      38433d60d56b1bc85e9bd1952657b8d657f6a535

    • SHA256

      b1ff7bd1f2c8a82fd7b65c27607caca27780a65acbd9839495bfa8be8490ccde

    • SHA512

      3e11e64b382e22fca12dd5e6d860a38c2ef23fcee667eb508382677372a2b8c40db0ca2ee1f4be23ee21c7fe76a45aae594c1ca6def53d11d5b6ab9988c08bce

    • SSDEEP

      3072:WJ5dbuyGC+6sHfnTXEbeLlk7+mPbGsAaMgSLInb5b7DhwG:WJ5dbuyGC+/HfnTXEbehk7KBgSmVD+

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks