General

  • Target

    a2c9e9971e5aa435c4b87c87c08af1fa1d047f66e4e17651aa37aa5f8b7db408

  • Size

    1.2MB

  • Sample

    250109-bthw7svkek

  • MD5

    6cd321ad4f0b5c821befc1344c651d3f

  • SHA1

    713071477a0adc1ed6a0bd5288947be7565e528a

  • SHA256

    a2c9e9971e5aa435c4b87c87c08af1fa1d047f66e4e17651aa37aa5f8b7db408

  • SHA512

    0ca236e4b56bc5dbacae82ccc76535811b0afd66944006e52776125136c3da7884694df3039dd74174b5cce708227f5fd21de870042a8fc43a0a18c149716112

  • SSDEEP

    24576:tpGa12vt2r+bi+LAWzKqrP3+v1RIAhjLoamMiX4lNmZg0YxegPbUIDPP:KdFbvLb+hjLoyEkmZ9Y14

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.saritatravels.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sameerb%$321

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.saritatravels.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sameerb%$321

Targets

    • Target

      a2c9e9971e5aa435c4b87c87c08af1fa1d047f66e4e17651aa37aa5f8b7db408

    • Size

      1.2MB

    • MD5

      6cd321ad4f0b5c821befc1344c651d3f

    • SHA1

      713071477a0adc1ed6a0bd5288947be7565e528a

    • SHA256

      a2c9e9971e5aa435c4b87c87c08af1fa1d047f66e4e17651aa37aa5f8b7db408

    • SHA512

      0ca236e4b56bc5dbacae82ccc76535811b0afd66944006e52776125136c3da7884694df3039dd74174b5cce708227f5fd21de870042a8fc43a0a18c149716112

    • SSDEEP

      24576:tpGa12vt2r+bi+LAWzKqrP3+v1RIAhjLoamMiX4lNmZg0YxegPbUIDPP:KdFbvLb+hjLoyEkmZ9Y14

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks