General

  • Target

    56aced86c66768a2502d6dc0b3b1a6a7fa7243766b043b9be753394d3f9b6297

  • Size

    359KB

  • Sample

    240522-cax3fsge97

  • MD5

    b5199d91ec2479fe838b5cbeefc9e69f

  • SHA1

    c6903abbb7ad9374ec310b6d47247b8698a08932

  • SHA256

    56aced86c66768a2502d6dc0b3b1a6a7fa7243766b043b9be753394d3f9b6297

  • SHA512

    49b80182d5c6be34e8614dce00d0afe0679d6b17f39611b509f88eb356fa38e978f7c38af611133f3344eb3e6398fef0f54cb2dc0c7f190c3d2b7c62fddf0741

  • SSDEEP

    6144:NiRG6uyFLqA/7oIZ08U3CpI3IlnhQHsPi/Y3X1/M/7v3w6uusm:f67LqI90GI3IlKQi08v3w

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.jarnesway.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Blocknation07

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      56aced86c66768a2502d6dc0b3b1a6a7fa7243766b043b9be753394d3f9b6297

    • Size

      359KB

    • MD5

      b5199d91ec2479fe838b5cbeefc9e69f

    • SHA1

      c6903abbb7ad9374ec310b6d47247b8698a08932

    • SHA256

      56aced86c66768a2502d6dc0b3b1a6a7fa7243766b043b9be753394d3f9b6297

    • SHA512

      49b80182d5c6be34e8614dce00d0afe0679d6b17f39611b509f88eb356fa38e978f7c38af611133f3344eb3e6398fef0f54cb2dc0c7f190c3d2b7c62fddf0741

    • SSDEEP

      6144:NiRG6uyFLqA/7oIZ08U3CpI3IlnhQHsPi/Y3X1/M/7v3w6uusm:f67LqI90GI3IlKQi08v3w

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Collection

Data from Local System

2
T1005

Tasks