General

  • Target

    b64fd7e8967cda865697ba24afaf86ea774f813ddea418980fca84e808451902

  • Size

    244KB

  • Sample

    240428-bpdrpacg87

  • MD5

    2305755f146381f9450127182148c48b

  • SHA1

    a25f4a4e819d936ddaa43231750e2e8149e8a9ef

  • SHA256

    b64fd7e8967cda865697ba24afaf86ea774f813ddea418980fca84e808451902

  • SHA512

    52ab92b2f7fa093af325e704c94acdfcab257e54e49e5686e14712ce5b68cdca51a65205321c99c82988e36cf0e6b24f1b92d9979dfd71e184c12c0da0476495

  • SSDEEP

    1536:+Y4obH+RCepMwM4Mnk04v1SP2uqLNzj71prKzU64sYY8OdA274m5VYQWlUDkBO9k:b4QUMwM4M++3aP64h274m5SHUDkBO4H

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    erkin.permanov@seda-medical.com
  • Password:
    ablegod1122
  • Email To:
    erkin.permanov@seda-medical.com

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    erkin.permanov@seda-medical.com
  • Password:
    ablegod1122

Targets

    • Target

      b64fd7e8967cda865697ba24afaf86ea774f813ddea418980fca84e808451902

    • Size

      244KB

    • MD5

      2305755f146381f9450127182148c48b

    • SHA1

      a25f4a4e819d936ddaa43231750e2e8149e8a9ef

    • SHA256

      b64fd7e8967cda865697ba24afaf86ea774f813ddea418980fca84e808451902

    • SHA512

      52ab92b2f7fa093af325e704c94acdfcab257e54e49e5686e14712ce5b68cdca51a65205321c99c82988e36cf0e6b24f1b92d9979dfd71e184c12c0da0476495

    • SSDEEP

      1536:+Y4obH+RCepMwM4Mnk04v1SP2uqLNzj71prKzU64sYY8OdA274m5VYQWlUDkBO9k:b4QUMwM4M++3aP64h274m5SHUDkBO4H

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks