General

  • Target

    b00654ec6cc853e29db934f988f05fcb0c1c221d79979d22ff9e56fb9e89cd82

  • Size

    1.4MB

  • Sample

    250109-btm6xssjhy

  • MD5

    042d705501648eb5bcdf6376a097496e

  • SHA1

    7acade2cf1421b85812fff2ed6809ce0e2a00d71

  • SHA256

    b00654ec6cc853e29db934f988f05fcb0c1c221d79979d22ff9e56fb9e89cd82

  • SHA512

    5f789fb3ef4d28f92480f3edabc26ae15e2732f2417d86a1422a6d40927b57f2cbb10cd4450a5176d0e0c7bc2b6f3ea7a9ca06691fa78f4e04568ec17692e309

  • SSDEEP

    24576:fecUd1RfHu9HWnNdTBboQv1RIAhjLoamMiX4lNmZg0YxegPbUIDPP:mc8XPu9HWNdTZoMjLoyEkmZ9Y14

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gpd-qatar.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Toy?C@R2v$4bKt

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gpd-qatar.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Toy?C@R2v$4bKt

Targets

    • Target

      b00654ec6cc853e29db934f988f05fcb0c1c221d79979d22ff9e56fb9e89cd82

    • Size

      1.4MB

    • MD5

      042d705501648eb5bcdf6376a097496e

    • SHA1

      7acade2cf1421b85812fff2ed6809ce0e2a00d71

    • SHA256

      b00654ec6cc853e29db934f988f05fcb0c1c221d79979d22ff9e56fb9e89cd82

    • SHA512

      5f789fb3ef4d28f92480f3edabc26ae15e2732f2417d86a1422a6d40927b57f2cbb10cd4450a5176d0e0c7bc2b6f3ea7a9ca06691fa78f4e04568ec17692e309

    • SSDEEP

      24576:fecUd1RfHu9HWnNdTBboQv1RIAhjLoamMiX4lNmZg0YxegPbUIDPP:mc8XPu9HWNdTZoMjLoyEkmZ9Y14

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks