General

  • Target

    fc02e5b6b81fb6cec841a779d310638a7a7b73a85af1e1dcefd69477a49849c4

  • Size

    1.3MB

  • Sample

    250112-bsxzqs1lbr

  • MD5

    f5a2f2cdbca62541a81fad37d39d366a

  • SHA1

    d72b2df9e544a5c6df25e6c80f62089de22bc862

  • SHA256

    fc02e5b6b81fb6cec841a779d310638a7a7b73a85af1e1dcefd69477a49849c4

  • SHA512

    47c258731c0b1a4e13d67915946b6af20eee9df365ddfe1d2e713a159c04584d80c5ff9a72f0a53b96d5e4dd2822390d321820e010adfae14cf3a6ec984f1928

  • SSDEEP

    24576:kZuFE8p1pUBRXJ1bsot+XEaP0v1RIAhjLoamMiX4lNmZg0YxegPbUIDPP:xFE/BRXJ1bPorojLoyEkmZ9Y14

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    webmail.karanex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    zarazita404

Targets

    • Target

      fc02e5b6b81fb6cec841a779d310638a7a7b73a85af1e1dcefd69477a49849c4

    • Size

      1.3MB

    • MD5

      f5a2f2cdbca62541a81fad37d39d366a

    • SHA1

      d72b2df9e544a5c6df25e6c80f62089de22bc862

    • SHA256

      fc02e5b6b81fb6cec841a779d310638a7a7b73a85af1e1dcefd69477a49849c4

    • SHA512

      47c258731c0b1a4e13d67915946b6af20eee9df365ddfe1d2e713a159c04584d80c5ff9a72f0a53b96d5e4dd2822390d321820e010adfae14cf3a6ec984f1928

    • SSDEEP

      24576:kZuFE8p1pUBRXJ1bsot+XEaP0v1RIAhjLoamMiX4lNmZg0YxegPbUIDPP:xFE/BRXJ1bPorojLoyEkmZ9Y14

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks