General

  • Target

    5d5fa23a94b50ea0d7dd84266fc47ff1d51f0af4119a973d29034593ee3cb41e.exe

  • Size

    510KB

  • Sample

    241122-3h6bxaskgy

  • MD5

    9cc6808488ac25c8c7252b1a16d81866

  • SHA1

    f8a86372b9a903adc0e67c93aa4cb18ef2bf2160

  • SHA256

    5d5fa23a94b50ea0d7dd84266fc47ff1d51f0af4119a973d29034593ee3cb41e

  • SHA512

    eb68e18321b7b5a91d213de114763e12a5bfd262711cc5e44882b856836c122f4f298c9468f6533b2a22ed94ffa35b0f6efa6c78cb942a9916d9e09150584a57

  • SSDEEP

    12288:24LDqJFTP6uX8XCwHYWlWgt+lwLXLHCm8FuZ6EfH6r:24LDqeuXcCwXlWgMlaXJ8FNMar

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    SMTP.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Nwamama121

Targets

    • Target

      5d5fa23a94b50ea0d7dd84266fc47ff1d51f0af4119a973d29034593ee3cb41e.exe

    • Size

      510KB

    • MD5

      9cc6808488ac25c8c7252b1a16d81866

    • SHA1

      f8a86372b9a903adc0e67c93aa4cb18ef2bf2160

    • SHA256

      5d5fa23a94b50ea0d7dd84266fc47ff1d51f0af4119a973d29034593ee3cb41e

    • SHA512

      eb68e18321b7b5a91d213de114763e12a5bfd262711cc5e44882b856836c122f4f298c9468f6533b2a22ed94ffa35b0f6efa6c78cb942a9916d9e09150584a57

    • SSDEEP

      12288:24LDqJFTP6uX8XCwHYWlWgt+lwLXLHCm8FuZ6EfH6r:24LDqeuXcCwXlWgMlaXJ8FNMar

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks