General

  • Target

    37ef2787595ded97eb8ca91c0d83fdcf5ce66a099702e874ae147e393180aa09

  • Size

    517KB

  • Sample

    250126-bmr7asylcl

  • MD5

    b9af45dc2c551acf24c6ba94043551bb

  • SHA1

    1edd073fc1d77973f020836f0ecde7ed8263e41a

  • SHA256

    37ef2787595ded97eb8ca91c0d83fdcf5ce66a099702e874ae147e393180aa09

  • SHA512

    a1a85de6f9bdf4f87538d2ed2a8f9a115ca16f7fb95d21915e68ef075f9a4b8fa6de168f1aed16c8a34e1870efa4e16e21238698dec7422fb3badef6481cd0bc

  • SSDEEP

    6144:7lzdTZ4rjNxG/i/OfFGr6XefNB1EbKDsua+EgQM:7V/4rjvGiO9C6XefGYk

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    COKOeve8899

Targets

    • Target

      37ef2787595ded97eb8ca91c0d83fdcf5ce66a099702e874ae147e393180aa09

    • Size

      517KB

    • MD5

      b9af45dc2c551acf24c6ba94043551bb

    • SHA1

      1edd073fc1d77973f020836f0ecde7ed8263e41a

    • SHA256

      37ef2787595ded97eb8ca91c0d83fdcf5ce66a099702e874ae147e393180aa09

    • SHA512

      a1a85de6f9bdf4f87538d2ed2a8f9a115ca16f7fb95d21915e68ef075f9a4b8fa6de168f1aed16c8a34e1870efa4e16e21238698dec7422fb3badef6481cd0bc

    • SSDEEP

      6144:7lzdTZ4rjNxG/i/OfFGr6XefNB1EbKDsua+EgQM:7V/4rjvGiO9C6XefGYk

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks