General

  • Target

    ff42f562e1550d08fb40f97c3a1c1090d9591c11f8880b4c377af9d156a1238f

  • Size

    701KB

  • Sample

    240330-bzbebaeh64

  • MD5

    b5745905bf693ebff7266b73a56a9544

  • SHA1

    50c572e586d0e144e1468c771de075236880a8c8

  • SHA256

    ff42f562e1550d08fb40f97c3a1c1090d9591c11f8880b4c377af9d156a1238f

  • SHA512

    149a66a2aab4024b5d661b721e3211612b98cf2fa5d3c7b1be00ab5de603b0b5dc1039256c3cf9ed74fb404e136cc31140c6c8e081b0194ca0710ece35cff42a

  • SSDEEP

    12288:qbLK1vdVzr4y92mTpAdP3x5pw7JrxS/n+H61g+z9APRbwrD12F+bIkR:Yi1VnRPTuPvpwNs/o61g/u3nbf

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.almadeenabakery.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    a123a123

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      ff42f562e1550d08fb40f97c3a1c1090d9591c11f8880b4c377af9d156a1238f

    • Size

      701KB

    • MD5

      b5745905bf693ebff7266b73a56a9544

    • SHA1

      50c572e586d0e144e1468c771de075236880a8c8

    • SHA256

      ff42f562e1550d08fb40f97c3a1c1090d9591c11f8880b4c377af9d156a1238f

    • SHA512

      149a66a2aab4024b5d661b721e3211612b98cf2fa5d3c7b1be00ab5de603b0b5dc1039256c3cf9ed74fb404e136cc31140c6c8e081b0194ca0710ece35cff42a

    • SSDEEP

      12288:qbLK1vdVzr4y92mTpAdP3x5pw7JrxS/n+H61g+z9APRbwrD12F+bIkR:Yi1VnRPTuPvpwNs/o61g/u3nbf

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks