General

  • Target

    8f0fa4ed608acc49175e9c44125b945b5ca2c31071d33f9f100f51d0a961d737.exe

  • Size

    235KB

  • Sample

    250110-rvpn5swrgz

  • MD5

    e8ebad39e405d8d702c4fce049b5c31c

  • SHA1

    bffbedfee8318d0da8d427b0385058506c15a84c

  • SHA256

    8f0fa4ed608acc49175e9c44125b945b5ca2c31071d33f9f100f51d0a961d737

  • SHA512

    7f10bcbbbeb52d7469fe71c50ce0dc9e5aa5c61d66ba6ad0091b52079fcd627f089bee96b9b7a224c5b298c48d0ac742928dfbd7bfe1d7555e2f93784c18c59e

  • SSDEEP

    3072:cvXgsY8wUeEWxjX8M837k+OEGsX/CPRqsJ5A0BEI0f:cfgsY8w/EWxj8MkD8UaJqslBh

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.wapination.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Leavemealone@26

Targets

    • Target

      8f0fa4ed608acc49175e9c44125b945b5ca2c31071d33f9f100f51d0a961d737.exe

    • Size

      235KB

    • MD5

      e8ebad39e405d8d702c4fce049b5c31c

    • SHA1

      bffbedfee8318d0da8d427b0385058506c15a84c

    • SHA256

      8f0fa4ed608acc49175e9c44125b945b5ca2c31071d33f9f100f51d0a961d737

    • SHA512

      7f10bcbbbeb52d7469fe71c50ce0dc9e5aa5c61d66ba6ad0091b52079fcd627f089bee96b9b7a224c5b298c48d0ac742928dfbd7bfe1d7555e2f93784c18c59e

    • SSDEEP

      3072:cvXgsY8wUeEWxjX8M837k+OEGsX/CPRqsJ5A0BEI0f:cfgsY8w/EWxj8MkD8UaJqslBh

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Enterprise v15

Tasks