General

  • Target

    304a90755d8a2f80b0ccb31fc3de255e3bf6039d951b84b5f412dec664b6b82a

  • Size

    302KB

  • Sample

    250110-bs5pksxjfw

  • MD5

    b4aa601bae20936a6fb361a2e6dcc79f

  • SHA1

    79c617e3463c21ea64e5c1ac71b0cfd35b169086

  • SHA256

    304a90755d8a2f80b0ccb31fc3de255e3bf6039d951b84b5f412dec664b6b82a

  • SHA512

    95329613cb3ccdfe61c5e87cadde920d52b63bdba1af2e7d148020fdceabbe9a6dcaac1178787ccefe0b15ecb7ca64be5b435acb312cbaf1a706e10c282c2732

  • SSDEEP

    6144:pJMVPXO4uFvoxKNgtGsd3C6MYZnyQlKnt9b:pJcPm5gLd3yCK

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.edaraproperty.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    0XWexsXyg-1Z

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.edaraproperty.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    0XWexsXyg-1Z

Targets

    • Target

      304a90755d8a2f80b0ccb31fc3de255e3bf6039d951b84b5f412dec664b6b82a

    • Size

      302KB

    • MD5

      b4aa601bae20936a6fb361a2e6dcc79f

    • SHA1

      79c617e3463c21ea64e5c1ac71b0cfd35b169086

    • SHA256

      304a90755d8a2f80b0ccb31fc3de255e3bf6039d951b84b5f412dec664b6b82a

    • SHA512

      95329613cb3ccdfe61c5e87cadde920d52b63bdba1af2e7d148020fdceabbe9a6dcaac1178787ccefe0b15ecb7ca64be5b435acb312cbaf1a706e10c282c2732

    • SSDEEP

      6144:pJMVPXO4uFvoxKNgtGsd3C6MYZnyQlKnt9b:pJcPm5gLd3yCK

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Enterprise v15

Tasks