General

  • Target

    fbe609f32d9ca5813a88fee1aa038b0335902ba8d4299eaad66beb2207bea745

  • Size

    1.6MB

  • Sample

    250112-bqwzna1kbm

  • MD5

    8cd2c7223cca88e19b711e9d605069c2

  • SHA1

    efe773c162c00746251171fadca59916ef474b58

  • SHA256

    fbe609f32d9ca5813a88fee1aa038b0335902ba8d4299eaad66beb2207bea745

  • SHA512

    9bba5cb2283df8c0c0a24a3dfb3e53cb7961e4cec6f12ef7644228c43b08a875fb563d6906584599a59c932adfaf6f455af59fed88a557a9f58b21beee2c08a9

  • SSDEEP

    24576:Y9TJLrhFBRC/+RmQNXB/OzQq2knv1RIAhjLoamMiX4lNmZg0YxegPbUIDPP:Y9T99DA/6NXB/8QYjLoyEkmZ9Y14

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    qlRYaFn8

Targets

    • Target

      fbe609f32d9ca5813a88fee1aa038b0335902ba8d4299eaad66beb2207bea745

    • Size

      1.6MB

    • MD5

      8cd2c7223cca88e19b711e9d605069c2

    • SHA1

      efe773c162c00746251171fadca59916ef474b58

    • SHA256

      fbe609f32d9ca5813a88fee1aa038b0335902ba8d4299eaad66beb2207bea745

    • SHA512

      9bba5cb2283df8c0c0a24a3dfb3e53cb7961e4cec6f12ef7644228c43b08a875fb563d6906584599a59c932adfaf6f455af59fed88a557a9f58b21beee2c08a9

    • SSDEEP

      24576:Y9TJLrhFBRC/+RmQNXB/OzQq2knv1RIAhjLoamMiX4lNmZg0YxegPbUIDPP:Y9T99DA/6NXB/8QYjLoyEkmZ9Y14

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks