General

  • Target

    773e8f6c992802350823d786e13280278886e657a5edac6858cf3b155c327921

  • Size

    729KB

  • Sample

    240423-bthw7sah29

  • MD5

    84207d6de01dedab7ad3c2ca7304f71e

  • SHA1

    8df4581ebc405aa70186586d3ca33acd7fa7174a

  • SHA256

    773e8f6c992802350823d786e13280278886e657a5edac6858cf3b155c327921

  • SHA512

    1858d2644e7352ca0a02cd038debbcbc2e026b8958f090e48a37a02556921d12cd44cc1ec8ab7ca865c0ed0312ed0c77983d60e079e6f4f1ed5754aa096e02ac

  • SSDEEP

    12288:fFLzOhF9WMzFXxeP3GRHX3tMQCYMpyEzfNWPrWtVq106hrQFGkR:Z22MjM3kHnYRy6fNYrkV2Rl0

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.almadeenabakery.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    a123a123

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      773e8f6c992802350823d786e13280278886e657a5edac6858cf3b155c327921

    • Size

      729KB

    • MD5

      84207d6de01dedab7ad3c2ca7304f71e

    • SHA1

      8df4581ebc405aa70186586d3ca33acd7fa7174a

    • SHA256

      773e8f6c992802350823d786e13280278886e657a5edac6858cf3b155c327921

    • SHA512

      1858d2644e7352ca0a02cd038debbcbc2e026b8958f090e48a37a02556921d12cd44cc1ec8ab7ca865c0ed0312ed0c77983d60e079e6f4f1ed5754aa096e02ac

    • SSDEEP

      12288:fFLzOhF9WMzFXxeP3GRHX3tMQCYMpyEzfNWPrWtVq106hrQFGkR:Z22MjM3kHnYRy6fNYrkV2Rl0

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks