General

  • Target

    29fdebe9f91e469db2cb1ba32197e43c282fca82956160a1ca9b1a96e3295b48

  • Size

    480KB

  • Sample

    241124-bvv8xsxjft

  • MD5

    7f581f2cc923a99f8db2b8777a318234

  • SHA1

    62bb973c1fbc6ba38084c8a2bf340c3ccc2c7f7c

  • SHA256

    29fdebe9f91e469db2cb1ba32197e43c282fca82956160a1ca9b1a96e3295b48

  • SHA512

    d73cfa579f5585526b5a5bd13b951a22b4f20330d0abb7c2c8bbd171d26ea6aa47bb91471921d4cf73344b8ee0d74b1fb31b9a45a223f927013d368eed5f39ef

  • SSDEEP

    12288:GUi2iNWRLTQoCf7+NpDwFNzXDzNgSYMHdmmVfOZqYTNu:GUi1QRG7+NpkFNzTzNigd7VfO3u

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    mmm777

Targets

    • Target

      29fdebe9f91e469db2cb1ba32197e43c282fca82956160a1ca9b1a96e3295b48

    • Size

      480KB

    • MD5

      7f581f2cc923a99f8db2b8777a318234

    • SHA1

      62bb973c1fbc6ba38084c8a2bf340c3ccc2c7f7c

    • SHA256

      29fdebe9f91e469db2cb1ba32197e43c282fca82956160a1ca9b1a96e3295b48

    • SHA512

      d73cfa579f5585526b5a5bd13b951a22b4f20330d0abb7c2c8bbd171d26ea6aa47bb91471921d4cf73344b8ee0d74b1fb31b9a45a223f927013d368eed5f39ef

    • SSDEEP

      12288:GUi2iNWRLTQoCf7+NpDwFNzXDzNgSYMHdmmVfOZqYTNu:GUi1QRG7+NpkFNzTzNigd7VfO3u

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks