General

  • Target

    267ba79460383fc16edef428843766d27f2fd70de33bbb47edd49494930944de

  • Size

    720KB

  • Sample

    240523-cmfnyaac58

  • MD5

    66a678f9407d8bf26869cdf2772c3810

  • SHA1

    26443b0859725049b49e06a2ce87389bb6299acd

  • SHA256

    267ba79460383fc16edef428843766d27f2fd70de33bbb47edd49494930944de

  • SHA512

    80b47e9cddd1467488b39971984f3cb1c52279cd5a7722f8ac7ae5748905dbe24310d7a3b90ae313a61dc78baae38105419b98195e81aff4fd8682700fe13269

  • SSDEEP

    12288:mdrLbDZaNRpuZhfaSdabz3LSryQEnxNwRFWf92AcpnLtwLltwFEPnSkR:oLDZMRpSf1iz2rJEnxNZfb6LtwLlt6EZ

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    chuks1422

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      267ba79460383fc16edef428843766d27f2fd70de33bbb47edd49494930944de

    • Size

      720KB

    • MD5

      66a678f9407d8bf26869cdf2772c3810

    • SHA1

      26443b0859725049b49e06a2ce87389bb6299acd

    • SHA256

      267ba79460383fc16edef428843766d27f2fd70de33bbb47edd49494930944de

    • SHA512

      80b47e9cddd1467488b39971984f3cb1c52279cd5a7722f8ac7ae5748905dbe24310d7a3b90ae313a61dc78baae38105419b98195e81aff4fd8682700fe13269

    • SSDEEP

      12288:mdrLbDZaNRpuZhfaSdabz3LSryQEnxNwRFWf92AcpnLtwLltwFEPnSkR:oLDZMRpSf1iz2rJEnxNZfb6LtwLlt6EZ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks