General

  • Target

    4d74f57c9f393431944a8e41d40a471dc7201cb32889967426becd1487b67187

  • Size

    539KB

  • Sample

    241122-bnz9as1mgz

  • MD5

    f6ee0468da0e13dc878cf96e98c5140d

  • SHA1

    e54f29831a7a8da1f60bddc030981db466c6dbf8

  • SHA256

    4d74f57c9f393431944a8e41d40a471dc7201cb32889967426becd1487b67187

  • SHA512

    07fb2db50366d6abb3b0bfe4ac1f18d850d6c66d4a5a77b97be1b2dfe944b20568bbf280b53f467ec7da068bf7d212de01512eb6c52dfb51a6d5b7d76260ce14

  • SSDEEP

    12288:bbTiHR6Ibw8eGi/qOYUQmDDrfgM33b2jaVjzqh1Fuicr6XqJFTPB:b+dbw8eGXe9b3rgaV3qh1FuiW6XqN

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.grodno.by
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    9qd8$2NonPD

Targets

    • Target

      4d74f57c9f393431944a8e41d40a471dc7201cb32889967426becd1487b67187

    • Size

      539KB

    • MD5

      f6ee0468da0e13dc878cf96e98c5140d

    • SHA1

      e54f29831a7a8da1f60bddc030981db466c6dbf8

    • SHA256

      4d74f57c9f393431944a8e41d40a471dc7201cb32889967426becd1487b67187

    • SHA512

      07fb2db50366d6abb3b0bfe4ac1f18d850d6c66d4a5a77b97be1b2dfe944b20568bbf280b53f467ec7da068bf7d212de01512eb6c52dfb51a6d5b7d76260ce14

    • SSDEEP

      12288:bbTiHR6Ibw8eGi/qOYUQmDDrfgM33b2jaVjzqh1Fuicr6XqJFTPB:b+dbw8eGXe9b3rgaV3qh1FuiW6XqN

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks