General

  • Target

    d6987dcbd61e015c770c962a9578e7ca4b08e5c7c10315555eef47cffd10c0c3.exe

  • Size

    525KB

  • Sample

    241122-2aw8la1kds

  • MD5

    50010e79a796638140facaacd019c6ad

  • SHA1

    d20503f16fc20258d8ece8a6f3f77724570537b6

  • SHA256

    d6987dcbd61e015c770c962a9578e7ca4b08e5c7c10315555eef47cffd10c0c3

  • SHA512

    703da0ab8f9612f45083b231369524d21741916160dd24308e44622f24673265c7dbc2c5ea4175c9902233a83313f017380d2bee61c0fdd756521d37ace57df6

  • SSDEEP

    6144:Ociit6Uqd2GhNOEeDMsopAQATC+WyWiC6wNHGvxgS6vyX84Fr82Ynq3ud7/yH68M:OciPUi2iNB2MNlvDS4WLn1C+7xLG

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.allfids.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    BDMExba2

Targets

    • Target

      d6987dcbd61e015c770c962a9578e7ca4b08e5c7c10315555eef47cffd10c0c3.exe

    • Size

      525KB

    • MD5

      50010e79a796638140facaacd019c6ad

    • SHA1

      d20503f16fc20258d8ece8a6f3f77724570537b6

    • SHA256

      d6987dcbd61e015c770c962a9578e7ca4b08e5c7c10315555eef47cffd10c0c3

    • SHA512

      703da0ab8f9612f45083b231369524d21741916160dd24308e44622f24673265c7dbc2c5ea4175c9902233a83313f017380d2bee61c0fdd756521d37ace57df6

    • SSDEEP

      6144:Ociit6Uqd2GhNOEeDMsopAQATC+WyWiC6wNHGvxgS6vyX84Fr82Ynq3ud7/yH68M:OciPUi2iNB2MNlvDS4WLn1C+7xLG

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks