General

  • Target

    9ead2c68f7afb4cb8e9408442e756a8473222882d24481142319591f2d577b18

  • Size

    1.4MB

  • Sample

    250114-b53qravrgm

  • MD5

    9a27147c6e02e54a2eed91857698e11f

  • SHA1

    ccf0ece5c4e8aa4bdb2b39a77a7ca8fbfc9b1be5

  • SHA256

    9ead2c68f7afb4cb8e9408442e756a8473222882d24481142319591f2d577b18

  • SHA512

    4820c19bf01f84baf84b83cad9d072dd3c22449202c0e5467a96bc23ff021f2e48c57547375ab6f98e8a94b5aeb0524a0982efded6c135460b1ca3fddb586798

  • SSDEEP

    24576:96Yd8aNKUDbqdmxRIpIIRb+Dv1RIAhjLoamMiX4lNmZg0YxegPbUIDPP:8YWakU3YpZoljLoyEkmZ9Y14

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.dantealberto.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Malaysia@123

Targets

    • Target

      9ead2c68f7afb4cb8e9408442e756a8473222882d24481142319591f2d577b18

    • Size

      1.4MB

    • MD5

      9a27147c6e02e54a2eed91857698e11f

    • SHA1

      ccf0ece5c4e8aa4bdb2b39a77a7ca8fbfc9b1be5

    • SHA256

      9ead2c68f7afb4cb8e9408442e756a8473222882d24481142319591f2d577b18

    • SHA512

      4820c19bf01f84baf84b83cad9d072dd3c22449202c0e5467a96bc23ff021f2e48c57547375ab6f98e8a94b5aeb0524a0982efded6c135460b1ca3fddb586798

    • SSDEEP

      24576:96Yd8aNKUDbqdmxRIpIIRb+Dv1RIAhjLoamMiX4lNmZg0YxegPbUIDPP:8YWakU3YpZoljLoyEkmZ9Y14

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks