General

  • Target

    e7ca5b6e85e1d8cec45ab5d12640dcc7016d6ca9c27b0b8d66f119d4639874b2

  • Size

    751KB

  • Sample

    240416-cqhmpsgh2y

  • MD5

    1c03282d15f52ed3095a5c64e7c2a78d

  • SHA1

    86530804a57608459d3ff6ffd2442758dc184f89

  • SHA256

    e7ca5b6e85e1d8cec45ab5d12640dcc7016d6ca9c27b0b8d66f119d4639874b2

  • SHA512

    ff866d1ed0b7766af3db5f8980e1c60aa72c32f8ac1bbce2728e5ce2e1d8a0c48a4658b2d6dcc0bda42e276f66c2b982701b520c810cbc3c9674d32ac6bc93d2

  • SSDEEP

    12288:Is8NBIu1GLMKsoXtsXVBwNlTqNwp1aUJbypdAt9XhyfOSlF8+50NgxkI:R8Nyuo/soXoVBwjgwp1bOCyGSlF8+5OU

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.pbjv.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    muthu12345***

Targets

    • Target

      e7ca5b6e85e1d8cec45ab5d12640dcc7016d6ca9c27b0b8d66f119d4639874b2

    • Size

      751KB

    • MD5

      1c03282d15f52ed3095a5c64e7c2a78d

    • SHA1

      86530804a57608459d3ff6ffd2442758dc184f89

    • SHA256

      e7ca5b6e85e1d8cec45ab5d12640dcc7016d6ca9c27b0b8d66f119d4639874b2

    • SHA512

      ff866d1ed0b7766af3db5f8980e1c60aa72c32f8ac1bbce2728e5ce2e1d8a0c48a4658b2d6dcc0bda42e276f66c2b982701b520c810cbc3c9674d32ac6bc93d2

    • SSDEEP

      12288:Is8NBIu1GLMKsoXtsXVBwNlTqNwp1aUJbypdAt9XhyfOSlF8+50NgxkI:R8Nyuo/soXoVBwjgwp1bOCyGSlF8+5OU

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks