General

  • Target

    bf89e04b47700345db62b8f39581de2154e3cb71823bfb4c12c5e2fb860c2fcb

  • Size

    619KB

  • Sample

    241122-bjlv4sxlcp

  • MD5

    1a51856f9fbaa90527b586b8d7030b7d

  • SHA1

    5877a4fd3f228ce10e7d7e8b51f0ea1c7bac47f7

  • SHA256

    bf89e04b47700345db62b8f39581de2154e3cb71823bfb4c12c5e2fb860c2fcb

  • SHA512

    21e7d2b77ffb22655731c23da2b349720152b4e4840629d43624fc587cb8e13b865f2fae39d4e836f48ce24f37834e0c792f1fc9828f85fedc3410a142d847a2

  • SSDEEP

    12288:i+mbcP9Nn3KG1HO2U2leTbtilHjxzlcP7FhMQsC6dHcnR2dMstiZJpNGz5dFgMF5:iV4P9B3KMHfDkZilHjc8CMHvd/tiZJ

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    polar.argondns.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    r_z3nttsB1+u

Targets

    • Target

      bf89e04b47700345db62b8f39581de2154e3cb71823bfb4c12c5e2fb860c2fcb

    • Size

      619KB

    • MD5

      1a51856f9fbaa90527b586b8d7030b7d

    • SHA1

      5877a4fd3f228ce10e7d7e8b51f0ea1c7bac47f7

    • SHA256

      bf89e04b47700345db62b8f39581de2154e3cb71823bfb4c12c5e2fb860c2fcb

    • SHA512

      21e7d2b77ffb22655731c23da2b349720152b4e4840629d43624fc587cb8e13b865f2fae39d4e836f48ce24f37834e0c792f1fc9828f85fedc3410a142d847a2

    • SSDEEP

      12288:i+mbcP9Nn3KG1HO2U2leTbtilHjxzlcP7FhMQsC6dHcnR2dMstiZJpNGz5dFgMF5:iV4P9B3KMHfDkZilHjc8CMHvd/tiZJ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks