General

  • Target

    7c040a0dd35ad0f0eae1613752850081181ed3f5310f557802302d6bd046591e

  • Size

    843KB

  • Sample

    241122-bqm2raxmel

  • MD5

    0c763f61e1285fd96d381cee3f91dfd7

  • SHA1

    3c3eb79b785d3281a2bf6c02a2ef57201c412764

  • SHA256

    7c040a0dd35ad0f0eae1613752850081181ed3f5310f557802302d6bd046591e

  • SHA512

    95870d4571c49590a517765c7e427d58264461b5ab739e427a15cec77e21893e20ffc69ad48882a4a3fbe096e409ef42ac89cf32cc541feb9d416033def2cec5

  • SSDEEP

    12288:aONerhcoCtvBfBSk88kt1ZnscLxc4mryf+4ozW5Im:aOQKffMrR1ZnsctcNO

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://kagabo.net/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    a*~dSQ1QRg)3

  • Protocol:
    ftp
  • Host:
    ftp://kagabo.net/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    a*~dSQ1QRg)3

Targets

    • Target

      7c040a0dd35ad0f0eae1613752850081181ed3f5310f557802302d6bd046591e

    • Size

      843KB

    • MD5

      0c763f61e1285fd96d381cee3f91dfd7

    • SHA1

      3c3eb79b785d3281a2bf6c02a2ef57201c412764

    • SHA256

      7c040a0dd35ad0f0eae1613752850081181ed3f5310f557802302d6bd046591e

    • SHA512

      95870d4571c49590a517765c7e427d58264461b5ab739e427a15cec77e21893e20ffc69ad48882a4a3fbe096e409ef42ac89cf32cc541feb9d416033def2cec5

    • SSDEEP

      12288:aONerhcoCtvBfBSk88kt1ZnscLxc4mryf+4ozW5Im:aOQKffMrR1ZnsctcNO

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks