General

  • Target

    4e0875dcb56916ec69a4848f69b131ee48537a4f53f48b15471b5dbaf154514a

  • Size

    385KB

  • Sample

    240429-blvk2adh32

  • MD5

    785ac2c900bebf7bad65ba048a603ee6

  • SHA1

    7e3d6ebbed408b9bbf6ce6bd40968ce71a38f9a2

  • SHA256

    4e0875dcb56916ec69a4848f69b131ee48537a4f53f48b15471b5dbaf154514a

  • SHA512

    e95900f2701d94c4ffad18b622ae89dd7204c778dbf1acb6e622181621474efd31c5872c231b37035c848d438c78b735aeb6263036fc558076830bc9e63914be

  • SSDEEP

    6144:o1lClnHHwTrSYqMZOyQcRnJh9Q7vEqX3AVbAdbILQRppm+u8Uf0IdSgQmqX5I/0n:ocHu1IyQuba7pXwyxIYLmppf0tx

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    premium162.web-hosting.com
  • Port:
    587
  • Username:
    sales2@kimiagroups.pw
  • Password:
    Look@oursuccess247
  • Email To:
    info2@kimiagroups.pw

Targets

    • Target

      4e0875dcb56916ec69a4848f69b131ee48537a4f53f48b15471b5dbaf154514a

    • Size

      385KB

    • MD5

      785ac2c900bebf7bad65ba048a603ee6

    • SHA1

      7e3d6ebbed408b9bbf6ce6bd40968ce71a38f9a2

    • SHA256

      4e0875dcb56916ec69a4848f69b131ee48537a4f53f48b15471b5dbaf154514a

    • SHA512

      e95900f2701d94c4ffad18b622ae89dd7204c778dbf1acb6e622181621474efd31c5872c231b37035c848d438c78b735aeb6263036fc558076830bc9e63914be

    • SSDEEP

      6144:o1lClnHHwTrSYqMZOyQcRnJh9Q7vEqX3AVbAdbILQRppm+u8Uf0IdSgQmqX5I/0n:ocHu1IyQuba7pXwyxIYLmppf0tx

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks