General

  • Target

    C0R581684T55406296.eml

  • Size

    1018KB

  • Sample

    241121-hcteyatpej

  • MD5

    5e59f04cc79f57059bb5753a9755efd3

  • SHA1

    475f9f466fc1659dad3da8e74279d45f64810340

  • SHA256

    5843ad83ae98b48fb8cc5d4983eb97bb591fb8dbee18d8c605feed5ff4ef7035

  • SHA512

    403895e937a1a600e2f520a7caa79debccad0b3916012213e4f1a2a554ba79fe268e5d9d7977010dec69142f7dc07e335a7d5ebbb1c9cd85c0fff046ab29e86d

  • SSDEEP

    24576:+MCLQPvqnqLxZeFQS8S/QUNozyFWOZEERu78Y2ITd:FLF1anMyFWOjRyZ

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    graceofgod@amen

Targets

    • Target

      5te4PIwT1yN3uoO.exe

    • Size

      938KB

    • MD5

      63c70a8ea2949efc26293b193cbe35af

    • SHA1

      1d77376c5d4811a5593a867e73c153154f5579d6

    • SHA256

      c46a47ea1e1ceb743b473941c35a12474ce3dc4e0b7ec94639c3886742223df1

    • SHA512

      323352d6b6671f686b2def87066a92486811edf473791c83d4ac61e724e059c462652d1b0d8d875c045c9cfe674ba455c6a6b7f677dca31dcdc1af7638170ab0

    • SSDEEP

      24576:Bz05zxWDvJUJLEp2NhP1v7m9IzI54S6E9:Bz0rWDvCJLEp2NFhm6zI5p6

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks