General

  • Target

    02cd11fa6cbfa35746d026be65d082a6a503ec5d3785574b43cd1eee745d6f38

  • Size

    1.3MB

  • Sample

    250114-b1gmqasqgs

  • MD5

    59d20d7f02dea17e413cff0c7196280f

  • SHA1

    6c6eec3ed450ff1a2e3b00b1d967b7867d9f415b

  • SHA256

    02cd11fa6cbfa35746d026be65d082a6a503ec5d3785574b43cd1eee745d6f38

  • SHA512

    4ad8381f521dde97c2aeabe7f8e2ab2505d19ffc711df5bcc01c93ba03cc5949b54882e47bb01049828a51cf057d16cd97102bd422becf56c15ba64d904ab0fd

  • SSDEEP

    24576:d2YImVY0AxQK+6tyFDW+v1RIAhjLoamMiX4lNmZg0YxegPbUIDPP:dSmV/AO8tyFDWujLoyEkmZ9Y14

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.prismindia.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Stencil1@

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.prismindia.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Stencil1@

Targets

    • Target

      02cd11fa6cbfa35746d026be65d082a6a503ec5d3785574b43cd1eee745d6f38

    • Size

      1.3MB

    • MD5

      59d20d7f02dea17e413cff0c7196280f

    • SHA1

      6c6eec3ed450ff1a2e3b00b1d967b7867d9f415b

    • SHA256

      02cd11fa6cbfa35746d026be65d082a6a503ec5d3785574b43cd1eee745d6f38

    • SHA512

      4ad8381f521dde97c2aeabe7f8e2ab2505d19ffc711df5bcc01c93ba03cc5949b54882e47bb01049828a51cf057d16cd97102bd422becf56c15ba64d904ab0fd

    • SSDEEP

      24576:d2YImVY0AxQK+6tyFDW+v1RIAhjLoamMiX4lNmZg0YxegPbUIDPP:dSmV/AO8tyFDWujLoyEkmZ9Y14

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks