General

  • Target

    45265b540e95d629976bf7e09c58897539ec2c0c46ca5c9c986a5ab17da99b96.zip

  • Size

    773KB

  • Sample

    240524-bl2dksfg8w

  • MD5

    d6dbae0c2eafd51e4ee7852a412d76fb

  • SHA1

    e597198f4cc1499d6593ff5a9b2f0c6dfd2a5b98

  • SHA256

    45265b540e95d629976bf7e09c58897539ec2c0c46ca5c9c986a5ab17da99b96

  • SHA512

    9a3da1a2ad72cb52e1bcd97f58c2c4b69108b48752fdd8f962bace86d94280103d5de8c367a2d219b76f92435238773e1df77aac0b0df4950461ae4bffd2a8b3

  • SSDEEP

    24576:3Hs8bYIU4b/xXlcjeJmh1opmjXXzmYhNz6dkA4:3s8btU4b/3NJdmjXjmYhNz62A4

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.hsbv1.nl
  • Port:
    587
  • Username:
    hs@hsbv1.nl
  • Password:
    xdDPyH(8
  • Email To:
    hs@hsbv1.nl

Targets

    • Target

      ASCD0001 INQ9829......pdf.exe

    • Size

      840KB

    • MD5

      57b1ad0359c449cd533a34db4fc81a9d

    • SHA1

      a28948d8b7456cc3e3ac2aaf244bbc35cee76b85

    • SHA256

      fcb012805679bb99ffeb9f535f06e1c5940b53d773f527e3a9aef5371540a199

    • SHA512

      40c1a56b489b94313093abda622cdb1e1d295ba867666a667a1160f4a2a47616000189cc31caa833e9d01a32aef0f57b3d7cb6bfc05e27b74ac7f6c0455a930b

    • SSDEEP

      24576:Qw4bjw4bDmrejmh1ezUjX/sCDQzPcbgV7:Qw4bjw4bDljtUjPsCDQgbw

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks