General

  • Target

    1d4b587c8240cd9be34a5326534d8f25310621c8c2307acf150f1f21739bcd86N.exe

  • Size

    1.1MB

  • Sample

    250121-n1q8daspan

  • MD5

    586c63b86db4dba7bec2f4b7ba3afac0

  • SHA1

    2d72f70f750027113cf13673ce51bf1d26ae369d

  • SHA256

    1d4b587c8240cd9be34a5326534d8f25310621c8c2307acf150f1f21739bcd86

  • SHA512

    ff3deda364a397df31f5adebfeaee1e307a6af7ff25600bdcfd66443f64b6759bcae918c25b2c34e28d1f43bee05134c47a39255d787b5849dd3ea7abd8c839f

  • SSDEEP

    24576:Xb8CbrXGcVKmx3+LmNVlNLXDDFm15He0ZW6Ttwz/GH69D:r8kXVZp+wVlNLtQ5+wWb/J

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.edaraproperty.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    0XWexsXyg-1Z

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.edaraproperty.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    0XWexsXyg-1Z

Targets

    • Target

      1d4b587c8240cd9be34a5326534d8f25310621c8c2307acf150f1f21739bcd86N.exe

    • Size

      1.1MB

    • MD5

      586c63b86db4dba7bec2f4b7ba3afac0

    • SHA1

      2d72f70f750027113cf13673ce51bf1d26ae369d

    • SHA256

      1d4b587c8240cd9be34a5326534d8f25310621c8c2307acf150f1f21739bcd86

    • SHA512

      ff3deda364a397df31f5adebfeaee1e307a6af7ff25600bdcfd66443f64b6759bcae918c25b2c34e28d1f43bee05134c47a39255d787b5849dd3ea7abd8c839f

    • SSDEEP

      24576:Xb8CbrXGcVKmx3+LmNVlNLXDDFm15He0ZW6Ttwz/GH69D:r8kXVZp+wVlNLtQ5+wWb/J

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Enterprise v15

Tasks