General

  • Target

    21b7e938db10135f3905243238d1cac0da6648068d0c6306e97835e2174cfdd9

  • Size

    1.4MB

  • Sample

    250114-cawvdswjhj

  • MD5

    29f86d5871cf63e0307b63a45851d9c3

  • SHA1

    5188ed2381356f7147b7d7eb8cb308746797eb36

  • SHA256

    21b7e938db10135f3905243238d1cac0da6648068d0c6306e97835e2174cfdd9

  • SHA512

    c99cb8b2b517f04d435f58ee1c84e5fe335a2e3669d8a0e7dbdf7d162b6eed696a7f4c3e66c71023f29ca550f16f6408b94e09d8228999526e175d6f8302a0f3

  • SSDEEP

    24576:AICHORgc8PxdTv1RIAhjLoamMiX4lNmZg0YxegPbUIDPP:Mnp/jLoyEkmZ9Y14

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.speedlineug.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Speedline555

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      21b7e938db10135f3905243238d1cac0da6648068d0c6306e97835e2174cfdd9

    • Size

      1.4MB

    • MD5

      29f86d5871cf63e0307b63a45851d9c3

    • SHA1

      5188ed2381356f7147b7d7eb8cb308746797eb36

    • SHA256

      21b7e938db10135f3905243238d1cac0da6648068d0c6306e97835e2174cfdd9

    • SHA512

      c99cb8b2b517f04d435f58ee1c84e5fe335a2e3669d8a0e7dbdf7d162b6eed696a7f4c3e66c71023f29ca550f16f6408b94e09d8228999526e175d6f8302a0f3

    • SSDEEP

      24576:AICHORgc8PxdTv1RIAhjLoamMiX4lNmZg0YxegPbUIDPP:Mnp/jLoyEkmZ9Y14

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Drops file in Drivers directory

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks