General

  • Target

    0427740eb1222f7b865eee38c6cf31d9af65e2e6c75c7296092f646769347d84.zip

  • Size

    473KB

  • Sample

    241009-bec3eazhqf

  • MD5

    f2f001705fe2fd46342c2ec549435795

  • SHA1

    0d828c2e068e19951a76cfd28cd792e73a5339ca

  • SHA256

    0427740eb1222f7b865eee38c6cf31d9af65e2e6c75c7296092f646769347d84

  • SHA512

    dfe79908598df53e69d3bdfac1a8762a94e3ea99b552ab312ce0ba42890eadbf44f21a3a1ccdd3802b55911f7bd5d1977db4335ce6ab1d459ff7a1f4f813d2cf

  • SSDEEP

    12288:WsAo+FpI8KpL1ZXRea9i8zgBY8VI/xUqCuo/vWij:WLpI8KzjiW/Cuo/v3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.godforeu.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    O8k#Pz4sk:w_

Targets

    • Target

      708e198608b5b463224c3fb77fcf708b845d0c7b5dbc6e9cab9e185c489be089.exe

    • Size

      928KB

    • MD5

      80b51e872031a2befeb9a0a13e6fc480

    • SHA1

      caebbab5349f57d92182ce56ef4bf71ea60226a7

    • SHA256

      708e198608b5b463224c3fb77fcf708b845d0c7b5dbc6e9cab9e185c489be089

    • SHA512

      12e9db89be76788d238f8a7f3114534b50b953b9ef619f84b0a124fba77f5e7d4aa00ae8f6ac3fdb16ecd1398950d6bdadfa43e9ec59b6d59667df5ac3d60879

    • SSDEEP

      12288:QieE+Q3mJyrf3iKXlrsfPO/l3Zn+aFpNUe2PPaEEaCh:QieE+5UrfvVg+Rd+afNH2PxEZh

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks