General

  • Target

    5f770c2fe611558cf843b34c589c8ddee85ca1405c1a3d3d7d9150cda9be516e

  • Size

    694KB

  • Sample

    240430-b2v7hahb4s

  • MD5

    363bce5ce1295d883ffa9b10b4a79e99

  • SHA1

    e2f17ff88645c4a4da1369ea4fc51a97fc3dca41

  • SHA256

    5f770c2fe611558cf843b34c589c8ddee85ca1405c1a3d3d7d9150cda9be516e

  • SHA512

    775d5cde6a580ac840c913ba92bf134b33854d3df431996ebb0bfd962940a2484e87ec81a709262950f0018b91754be3c062ec7dce10beda85ffce3dee473569

  • SSDEEP

    12288:O+DbgAB778QeIcPfePgdBNw2HrTDiLdX4hBjwpjnGqu86kOX88w30VmgdA5C:3gABk2QB1LTmd4Wpjnz7OX8pge

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.impressionmotors.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Kt!@98320Slg

Targets

    • Target

      5f770c2fe611558cf843b34c589c8ddee85ca1405c1a3d3d7d9150cda9be516e

    • Size

      694KB

    • MD5

      363bce5ce1295d883ffa9b10b4a79e99

    • SHA1

      e2f17ff88645c4a4da1369ea4fc51a97fc3dca41

    • SHA256

      5f770c2fe611558cf843b34c589c8ddee85ca1405c1a3d3d7d9150cda9be516e

    • SHA512

      775d5cde6a580ac840c913ba92bf134b33854d3df431996ebb0bfd962940a2484e87ec81a709262950f0018b91754be3c062ec7dce10beda85ffce3dee473569

    • SSDEEP

      12288:O+DbgAB778QeIcPfePgdBNw2HrTDiLdX4hBjwpjnGqu86kOX88w30VmgdA5C:3gABk2QB1LTmd4Wpjnz7OX8pge

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks