General

  • Target

    284f4fc80f6db1c7e947b22b134c2f759d4e6ae7274b0330a11b0f7df62478e4

  • Size

    1.4MB

  • Sample

    250114-brw12sspbs

  • MD5

    65ca94723930ef8c4a3606d753fc06b5

  • SHA1

    99ac6b088a61022f72167d379c277f2897ec47b7

  • SHA256

    284f4fc80f6db1c7e947b22b134c2f759d4e6ae7274b0330a11b0f7df62478e4

  • SHA512

    8bbc33df1523055c3fe868043ddd2e9cd246a730845754a301940432de5d44fb16f875e8fc23a2305d8e6f95be6643335eb2b25a75040a094119a2f5d4600147

  • SSDEEP

    24576:a0GOdHS9nKBvvIKvIFAcNseicsr7h525Ev1RIAhjLoamMiX4lNmZg0YxegPbUIDX:fGOMd8IKvX6kBLMYjLoyEkmZ9Y14

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.rebu.co.rw/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    o^Z0CIU?^yL2

  • Protocol:
    ftp
  • Host:
    ftp://ftp.rebu.co.rw/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    o^Z0CIU?^yL2

Targets

    • Target

      284f4fc80f6db1c7e947b22b134c2f759d4e6ae7274b0330a11b0f7df62478e4

    • Size

      1.4MB

    • MD5

      65ca94723930ef8c4a3606d753fc06b5

    • SHA1

      99ac6b088a61022f72167d379c277f2897ec47b7

    • SHA256

      284f4fc80f6db1c7e947b22b134c2f759d4e6ae7274b0330a11b0f7df62478e4

    • SHA512

      8bbc33df1523055c3fe868043ddd2e9cd246a730845754a301940432de5d44fb16f875e8fc23a2305d8e6f95be6643335eb2b25a75040a094119a2f5d4600147

    • SSDEEP

      24576:a0GOdHS9nKBvvIKvIFAcNseicsr7h525Ev1RIAhjLoamMiX4lNmZg0YxegPbUIDX:fGOMd8IKvX6kBLMYjLoyEkmZ9Y14

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks