General

  • Target

    6297429668a57ae3733058f260d024aa6a5f2c021e8ce8833fb72fd6a140c7d8

  • Size

    371KB

  • Sample

    240702-bdnshsvajq

  • MD5

    6a1ff8c93c4d4ba50c8145a354b5c586

  • SHA1

    a272de53b8335c100989ae4cce46c44b0d4575e4

  • SHA256

    6297429668a57ae3733058f260d024aa6a5f2c021e8ce8833fb72fd6a140c7d8

  • SHA512

    72e1f5817a1725314e69dd2d233cac54657a55316ce165cd1da32d1280568ddd63aa52dae78fe07fe9f0e6f30123d4ae28f0cb1b513194437103775bbae4c88f

  • SSDEEP

    6144:ttvMSwmquatRr701ZkUgLa5szOVw27r+YLUYljMm2vvionkSqTzq2z:8SYuatRr7wutL/zO+27aYLU62v6ojqTR

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    jnqd pwbd nwmk vlam

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      6297429668a57ae3733058f260d024aa6a5f2c021e8ce8833fb72fd6a140c7d8

    • Size

      371KB

    • MD5

      6a1ff8c93c4d4ba50c8145a354b5c586

    • SHA1

      a272de53b8335c100989ae4cce46c44b0d4575e4

    • SHA256

      6297429668a57ae3733058f260d024aa6a5f2c021e8ce8833fb72fd6a140c7d8

    • SHA512

      72e1f5817a1725314e69dd2d233cac54657a55316ce165cd1da32d1280568ddd63aa52dae78fe07fe9f0e6f30123d4ae28f0cb1b513194437103775bbae4c88f

    • SSDEEP

      6144:ttvMSwmquatRr701ZkUgLa5szOVw27r+YLUYljMm2vvionkSqTzq2z:8SYuatRr7wutL/zO+27aYLU62v6ojqTR

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Collection

Data from Local System

2
T1005

Tasks