General

  • Target

    2d85be4b0711072c9bc1f6347f1a8d67de0e014c5d87d8a64dbca0ca323c1d20

  • Size

    245KB

  • Sample

    240430-bw4xfsgh3y

  • MD5

    7b02def3d93f23dd6a956381e17c0cd1

  • SHA1

    d27c3139a171731e04355e47b0c8087327c2e511

  • SHA256

    2d85be4b0711072c9bc1f6347f1a8d67de0e014c5d87d8a64dbca0ca323c1d20

  • SHA512

    6edf37f21ecbfcefc6e131cc3e544eec26e40f3f4bfeefc58cb51040e7908c90f036e56ff0cbd2b6c282539be68e926a2fbda33acf236ff822abd67fe3e7ea23

  • SSDEEP

    3072:msloUQk4zMaHu2ojhqIWf2Gu8b2t3NWiu5ozSq0Or:mmoUQk4zMaO2ojhqI6Dub3NWiDOq1

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ykqatar.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    kh831975@

Targets

    • Target

      2d85be4b0711072c9bc1f6347f1a8d67de0e014c5d87d8a64dbca0ca323c1d20

    • Size

      245KB

    • MD5

      7b02def3d93f23dd6a956381e17c0cd1

    • SHA1

      d27c3139a171731e04355e47b0c8087327c2e511

    • SHA256

      2d85be4b0711072c9bc1f6347f1a8d67de0e014c5d87d8a64dbca0ca323c1d20

    • SHA512

      6edf37f21ecbfcefc6e131cc3e544eec26e40f3f4bfeefc58cb51040e7908c90f036e56ff0cbd2b6c282539be68e926a2fbda33acf236ff822abd67fe3e7ea23

    • SSDEEP

      3072:msloUQk4zMaHu2ojhqIWf2Gu8b2t3NWiu5ozSq0Or:mmoUQk4zMaO2ojhqI6Dub3NWiDOq1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks