General

  • Target

    fcddc8786057d1733d73b1e2c4936d1e9463b169752441ae02745e24f1523128

  • Size

    788KB

  • Sample

    241222-bg8xvsxjfs

  • MD5

    e64a3a6d8b7e121fe9cc2031915c770e

  • SHA1

    06d4ece9b1446276691f1aab0146fdbf78f138e8

  • SHA256

    fcddc8786057d1733d73b1e2c4936d1e9463b169752441ae02745e24f1523128

  • SHA512

    b0fe666d53ddffa443553b55f0772a41a8e678ef0ddf6e1389092300a134573d6ca40f665b21d3dd60cdccf228061d14366ce5b3d57822e611b35691de8e317c

  • SSDEEP

    12288:a+DrrTD8GenC6V3aKuNUrt+beP9wg1y3anFToKzggSHdHBBJhpD8iZJgKk9495tU:pDrrTD8XaKux8O8Wr/bLgKk9X

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    graceofgod@amen

Targets

    • Target

      fcddc8786057d1733d73b1e2c4936d1e9463b169752441ae02745e24f1523128

    • Size

      788KB

    • MD5

      e64a3a6d8b7e121fe9cc2031915c770e

    • SHA1

      06d4ece9b1446276691f1aab0146fdbf78f138e8

    • SHA256

      fcddc8786057d1733d73b1e2c4936d1e9463b169752441ae02745e24f1523128

    • SHA512

      b0fe666d53ddffa443553b55f0772a41a8e678ef0ddf6e1389092300a134573d6ca40f665b21d3dd60cdccf228061d14366ce5b3d57822e611b35691de8e317c

    • SSDEEP

      12288:a+DrrTD8GenC6V3aKuNUrt+beP9wg1y3anFToKzggSHdHBBJhpD8iZJgKk9495tU:pDrrTD8XaKux8O8Wr/bLgKk9X

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks