General

  • Target

    5ea4437df5dcc07b35c3959a6fc54d07415d77a659f277fd73f34cccfbbfe1ad

  • Size

    837KB

  • Sample

    240428-bjlv4sda2z

  • MD5

    75dc78c375dfee9c0b96fa476bcd5d1c

  • SHA1

    2f61518b7b14b35b9e4fc53c99455c9d2293f139

  • SHA256

    5ea4437df5dcc07b35c3959a6fc54d07415d77a659f277fd73f34cccfbbfe1ad

  • SHA512

    81673ab01120f7d15675852b4cf3ed020be1d1bc8494d9dac213d33324cd22cfe22652fcd85da06e438c8494fcd19b1e638805651b5412a83ab9912d48015edb

  • SSDEEP

    12288:yZ9pzkL1KcPt7sOcflZDLpp8jlMVGdAbNASR8OA10aIkiU:yZ9pzUH7ZEdv8JMVGdGAS210aIki

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    micromeqbd@gmail.com
  • Password:
    tssveohxktcpzhdm
  • Email To:
    micromeqbd@gmail.com

Targets

    • Target

      5ea4437df5dcc07b35c3959a6fc54d07415d77a659f277fd73f34cccfbbfe1ad

    • Size

      837KB

    • MD5

      75dc78c375dfee9c0b96fa476bcd5d1c

    • SHA1

      2f61518b7b14b35b9e4fc53c99455c9d2293f139

    • SHA256

      5ea4437df5dcc07b35c3959a6fc54d07415d77a659f277fd73f34cccfbbfe1ad

    • SHA512

      81673ab01120f7d15675852b4cf3ed020be1d1bc8494d9dac213d33324cd22cfe22652fcd85da06e438c8494fcd19b1e638805651b5412a83ab9912d48015edb

    • SSDEEP

      12288:yZ9pzkL1KcPt7sOcflZDLpp8jlMVGdAbNASR8OA10aIkiU:yZ9pzUH7ZEdv8JMVGdGAS210aIki

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks