General

  • Target

    093df7ade8c4b8b3c85ebb2290dee4f8a24dcb8434637fd12f36c394275a9a96.exe

  • Size

    724KB

  • Sample

    241123-rtz4gswpes

  • MD5

    8e2ee532e2b5c85d3f411d530f3628aa

  • SHA1

    9f792a9e8b4dce6e554d405ce9ac0ccdfa2089d9

  • SHA256

    093df7ade8c4b8b3c85ebb2290dee4f8a24dcb8434637fd12f36c394275a9a96

  • SHA512

    40d1980c300b9e22f09964b22ad1065864ab08e8352b480b223751544cb22b1ca5162b3a7aca042ce1859771fcafda459227eb0c8a87068fffb6ff855f8e25f9

  • SSDEEP

    12288:5KTCNEdFEm+Uma8YGb2NPu56/Wl2HDotFa6/2Yj8XUs+JCX+z+P:MT/vEpraNGb2NPVFjotFR268ks+JCuiP

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.prinutrition.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    forrest

Targets

    • Target

      093df7ade8c4b8b3c85ebb2290dee4f8a24dcb8434637fd12f36c394275a9a96.exe

    • Size

      724KB

    • MD5

      8e2ee532e2b5c85d3f411d530f3628aa

    • SHA1

      9f792a9e8b4dce6e554d405ce9ac0ccdfa2089d9

    • SHA256

      093df7ade8c4b8b3c85ebb2290dee4f8a24dcb8434637fd12f36c394275a9a96

    • SHA512

      40d1980c300b9e22f09964b22ad1065864ab08e8352b480b223751544cb22b1ca5162b3a7aca042ce1859771fcafda459227eb0c8a87068fffb6ff855f8e25f9

    • SSDEEP

      12288:5KTCNEdFEm+Uma8YGb2NPu56/Wl2HDotFa6/2Yj8XUs+JCX+z+P:MT/vEpraNGb2NPVFjotFR268ks+JCuiP

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Drops file in Drivers directory

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks