General

  • Target

    f67fc205b6353cc98f96950dd5160990fd9e64891e14428ee6fe415b624bf6b8

  • Size

    1.5MB

  • Sample

    250114-ca7xnawjhm

  • MD5

    957581fa8b019a81b1b124e0947b1042

  • SHA1

    79b75abeb9d143a7d2805aea9ff0f56234118036

  • SHA256

    f67fc205b6353cc98f96950dd5160990fd9e64891e14428ee6fe415b624bf6b8

  • SHA512

    bd343f86ac0ae5576c66b7fde5ce29be574b741671ed33fdb1d5836cbaef30046d8ac22661da3ea8a27c834b95b8b1102cb5e0248839d5f17bb9fb4a61e7f727

  • SSDEEP

    24576:HWAdvVSoNVf7DZ8Oz0M4oPh80j0/Sv1RIAhjLoamMiX4lNmZg0YxegPbUIDPP:xZ/4op82PjLoyEkmZ9Y14

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.turboenergo.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    TERbarlov777

Targets

    • Target

      f67fc205b6353cc98f96950dd5160990fd9e64891e14428ee6fe415b624bf6b8

    • Size

      1.5MB

    • MD5

      957581fa8b019a81b1b124e0947b1042

    • SHA1

      79b75abeb9d143a7d2805aea9ff0f56234118036

    • SHA256

      f67fc205b6353cc98f96950dd5160990fd9e64891e14428ee6fe415b624bf6b8

    • SHA512

      bd343f86ac0ae5576c66b7fde5ce29be574b741671ed33fdb1d5836cbaef30046d8ac22661da3ea8a27c834b95b8b1102cb5e0248839d5f17bb9fb4a61e7f727

    • SSDEEP

      24576:HWAdvVSoNVf7DZ8Oz0M4oPh80j0/Sv1RIAhjLoamMiX4lNmZg0YxegPbUIDPP:xZ/4op82PjLoyEkmZ9Y14

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks