General

  • Target

    cc4d592a2916b0b204e34d3f5dca4de0433bef6aca4f72af010ebb776dcc82b2

  • Size

    485KB

  • Sample

    241124-bqnnaaspfl

  • MD5

    80e8a7760d4d3bc677d937a300c87497

  • SHA1

    7edc8dbc3b97fd8aa660a6e1f2eb5c237485ad69

  • SHA256

    cc4d592a2916b0b204e34d3f5dca4de0433bef6aca4f72af010ebb776dcc82b2

  • SHA512

    581835cdc7c291538b1552a03b92ada09b457686dcc3a1f43db709e57e33609421b9e134a6d5906f41bdf6d124049414fc90c36183e6ea6bbd35f55cf88278f1

  • SSDEEP

    6144:X6Uqd2GhNi9BqqnHs7V4CGdpPhI9dAPTjk70gK0G0922jAX7AvaSBv8KhKTKGmWE:qUi2iN+ZHi4JpPD6CK1JvqqKTGHKap

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vivaldi.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    payment@1234

Targets

    • Target

      cc4d592a2916b0b204e34d3f5dca4de0433bef6aca4f72af010ebb776dcc82b2

    • Size

      485KB

    • MD5

      80e8a7760d4d3bc677d937a300c87497

    • SHA1

      7edc8dbc3b97fd8aa660a6e1f2eb5c237485ad69

    • SHA256

      cc4d592a2916b0b204e34d3f5dca4de0433bef6aca4f72af010ebb776dcc82b2

    • SHA512

      581835cdc7c291538b1552a03b92ada09b457686dcc3a1f43db709e57e33609421b9e134a6d5906f41bdf6d124049414fc90c36183e6ea6bbd35f55cf88278f1

    • SSDEEP

      6144:X6Uqd2GhNi9BqqnHs7V4CGdpPhI9dAPTjk70gK0G0922jAX7AvaSBv8KhKTKGmWE:qUi2iN+ZHi4JpPD6CK1JvqqKTGHKap

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks