General

  • Target

    e3075e0060fe4710aec04bca646025ffd9e6a5fc3a06035243ca804ec6d4a67c.exe

  • Size

    470KB

  • Sample

    241122-rlm4ysyjdr

  • MD5

    d811bc1dc35b1cdf12829f4cb9846cea

  • SHA1

    d52865b8b962d5812072900e0b4678501e7b7e8b

  • SHA256

    e3075e0060fe4710aec04bca646025ffd9e6a5fc3a06035243ca804ec6d4a67c

  • SHA512

    920d215c67599a3e8d0443b89deb8ed0d21752ddb3f2c78235344d00520d1b5dbead5226a7236651c4a1fab71251c8103c6aee43fc38bb9105066a0c05a8c0a3

  • SSDEEP

    6144:PFUKhKTXdibp57j3rVXtbGUjttsBqd81sW+QZkSzS1P5YP0utHYiS2agylEUg5wi:PSjdMPLzbGsth81oQZ61P5EQ2agysixQ

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mail.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    xxxlahot2

Targets

    • Target

      e3075e0060fe4710aec04bca646025ffd9e6a5fc3a06035243ca804ec6d4a67c.exe

    • Size

      470KB

    • MD5

      d811bc1dc35b1cdf12829f4cb9846cea

    • SHA1

      d52865b8b962d5812072900e0b4678501e7b7e8b

    • SHA256

      e3075e0060fe4710aec04bca646025ffd9e6a5fc3a06035243ca804ec6d4a67c

    • SHA512

      920d215c67599a3e8d0443b89deb8ed0d21752ddb3f2c78235344d00520d1b5dbead5226a7236651c4a1fab71251c8103c6aee43fc38bb9105066a0c05a8c0a3

    • SSDEEP

      6144:PFUKhKTXdibp57j3rVXtbGUjttsBqd81sW+QZkSzS1P5YP0utHYiS2agylEUg5wi:PSjdMPLzbGsth81oQZ61P5EQ2agysixQ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks