General

  • Target

    bb2f2814fa2074774ab08e2666b29a785f56f5075a43a832ad963a74199c1f3b

  • Size

    821KB

  • Sample

    240427-bv8h9aha9v

  • MD5

    7476ea61a0f761015f17e206a3fbcf82

  • SHA1

    03b796d0194ee3e4b6a49742646078d7bb326b38

  • SHA256

    bb2f2814fa2074774ab08e2666b29a785f56f5075a43a832ad963a74199c1f3b

  • SHA512

    876f6fd08e6dd5cd8205bdf9877deb8ecc3e1e24cd6063010af2054998174e7be50321388f10088d803729baaa01addde2dd8d354e8045e35520bf852d76e9b5

  • SSDEEP

    24576:A+PjKr5BNDN7cxf69TBESocvZnlg5+7/vciuzBro:bk5BNRcxfKp9lgU/kiu10

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.fusologistics.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    chatieejan

Targets

    • Target

      bb2f2814fa2074774ab08e2666b29a785f56f5075a43a832ad963a74199c1f3b

    • Size

      821KB

    • MD5

      7476ea61a0f761015f17e206a3fbcf82

    • SHA1

      03b796d0194ee3e4b6a49742646078d7bb326b38

    • SHA256

      bb2f2814fa2074774ab08e2666b29a785f56f5075a43a832ad963a74199c1f3b

    • SHA512

      876f6fd08e6dd5cd8205bdf9877deb8ecc3e1e24cd6063010af2054998174e7be50321388f10088d803729baaa01addde2dd8d354e8045e35520bf852d76e9b5

    • SSDEEP

      24576:A+PjKr5BNDN7cxf69TBESocvZnlg5+7/vciuzBro:bk5BNRcxfKp9lgU/kiu10

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks