General

  • Target

    1770f084130186ca056ac1e4d24933a4ce5c59c266522f1a81d5668d330f0b2c

  • Size

    661KB

  • Sample

    240829-nq2ala1fkj

  • MD5

    af9dabb07efea1babc3140eaebc6f905

  • SHA1

    d08b9bda1b7c84778e9c8f1dc90b5840eabba2af

  • SHA256

    1770f084130186ca056ac1e4d24933a4ce5c59c266522f1a81d5668d330f0b2c

  • SHA512

    a920b5947000701e69703b34f5f7fe79bf2a66f40c0cd52d9c58c7026477477f3d3247ada2fc46f30d48d63714fa1319012ded1f4009afdf22a062a0e1b5d3b5

  • SSDEEP

    12288:5GVfXqH1voS9kvGhzrkQAhregtMgEFat04BSAkA+ttriSw6MRLa:KXMoMNtA/kgSD4K4BSAkAmtofG

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.alitextile.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Myname@321

Targets

    • Target

      New_Order#3240ZA00J.pdf..scr

    • Size

      735KB

    • MD5

      a57e678370efec8e12378483d7a8bb65

    • SHA1

      e42115dd86ca57c8987b715f1e95394f69ed705f

    • SHA256

      c362f1e7aa389bebad78334a12b8ccf70b5d21e03c98be7c36cf7444ac7f58ad

    • SHA512

      219bec3bc3fe6b45c2221d49982313b1549ce02b8d88cb76afb9eac294ce7a907e96fb9aea206f1faa3af04aadcb437cac136e5ed45e9a60a7b25efd6720dcd0

    • SSDEEP

      12288:m0YhgVVNlqH1vVnD7JoHil6NrewtMoEHat0MBGAkA+tnI3H07SBctB4PeNj:C4HMVD1EuwSb6KMBGAkAmndm6yPeN

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks