General

  • Target

    df70d87bb949eb5a38ce3ec3f727f09eb4da5e6fe9e72e4325677f5b6df3bebb

  • Size

    245KB

  • Sample

    240329-be4v5add3t

  • MD5

    b24fbf0f1a41bf4661e2a29e5e0a2809

  • SHA1

    f214ea9896d91a21608a65b8a4440b72455bb4d5

  • SHA256

    df70d87bb949eb5a38ce3ec3f727f09eb4da5e6fe9e72e4325677f5b6df3bebb

  • SHA512

    0f276ab093fd6f5b81a959dd621a19771b69265c1e7c02170d1d02b4256e71b10207186d4c09a80b4a716c9ff2db9d25bffe89ed1fe5e9f6a0817f76002cdc06

  • SSDEEP

    3072:h89jMaHHXHX5SEgTTO19W2fcQoARdXopH4YH5vJlBTm+cr:h8CaHHXHXAEgTosARdg4YDlBLc

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    engineering.saltcotrading@gmail.com
  • Password:
    ehfx obyt xunn dtub
  • Email To:
    engineering.saltcotrading@gmail.com

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    engineering.saltcotrading@gmail.com
  • Password:
    ehfx obyt xunn dtub

Targets

    • Target

      df70d87bb949eb5a38ce3ec3f727f09eb4da5e6fe9e72e4325677f5b6df3bebb

    • Size

      245KB

    • MD5

      b24fbf0f1a41bf4661e2a29e5e0a2809

    • SHA1

      f214ea9896d91a21608a65b8a4440b72455bb4d5

    • SHA256

      df70d87bb949eb5a38ce3ec3f727f09eb4da5e6fe9e72e4325677f5b6df3bebb

    • SHA512

      0f276ab093fd6f5b81a959dd621a19771b69265c1e7c02170d1d02b4256e71b10207186d4c09a80b4a716c9ff2db9d25bffe89ed1fe5e9f6a0817f76002cdc06

    • SSDEEP

      3072:h89jMaHHXHX5SEgTTO19W2fcQoARdXopH4YH5vJlBTm+cr:h8CaHHXHXAEgTosARdg4YDlBLc

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Collection

Data from Local System

2
T1005

Tasks