General

  • Target

    c27416bf42c21f536df09f8fa31eade8

  • Size

    614KB

  • Sample

    240312-e5jjnaad35

  • MD5

    c27416bf42c21f536df09f8fa31eade8

  • SHA1

    520ccc18455dd84c64e93501bf9291499321bf43

  • SHA256

    90c016c8affd8f058d6f190169aad49f6394cdf444aad8c0abc350df6553d447

  • SHA512

    4ea3dbe14919d681c7d9b619bd130a2316f903ea97c43a7d973565f349f7bdd3c0946baa4c9f6fa61072c5748c518ea5d8be7e7fa8b4d189923a6d56f3c3f818

  • SSDEEP

    12288:JG+mycGFINRA9isTmfxqAKsGHncjEL1j16u9HPFi7rWGf+Vr7GnpVLZHuEQigHT/:JGNaILwis6tKzcjs

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.melstar.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    natraj1978_24

Targets

    • Target

      c27416bf42c21f536df09f8fa31eade8

    • Size

      614KB

    • MD5

      c27416bf42c21f536df09f8fa31eade8

    • SHA1

      520ccc18455dd84c64e93501bf9291499321bf43

    • SHA256

      90c016c8affd8f058d6f190169aad49f6394cdf444aad8c0abc350df6553d447

    • SHA512

      4ea3dbe14919d681c7d9b619bd130a2316f903ea97c43a7d973565f349f7bdd3c0946baa4c9f6fa61072c5748c518ea5d8be7e7fa8b4d189923a6d56f3c3f818

    • SSDEEP

      12288:JG+mycGFINRA9isTmfxqAKsGHncjEL1j16u9HPFi7rWGf+Vr7GnpVLZHuEQigHT/:JGNaILwis6tKzcjs

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Drops file in Drivers directory

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks