General

  • Target

    037a50dc88f5db1397c495d6e330901e8d64c528.exe

  • Size

    1.1MB

  • Sample

    210111-gm2n8xp5se

  • MD5

    bff643f0dc3663d02056a21259c0dff6

  • SHA1

    037a50dc88f5db1397c495d6e330901e8d64c528

  • SHA256

    32543b67af95d6ca3dfa16778f4e699fb10107be7724298da86f50d0c6a16934

  • SHA512

    eb3cd5e65fe5df3957b255821bc716684d78961852d59d36ea9c10c6d8094e2b72ecfaaf8624fbba6683a06386ac14fdcc3711a42afe1f0eb22070a40345f55e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.prozero-d.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    icui4cu2@@

Targets

    • Target

      037a50dc88f5db1397c495d6e330901e8d64c528.exe

    • Size

      1.1MB

    • MD5

      bff643f0dc3663d02056a21259c0dff6

    • SHA1

      037a50dc88f5db1397c495d6e330901e8d64c528

    • SHA256

      32543b67af95d6ca3dfa16778f4e699fb10107be7724298da86f50d0c6a16934

    • SHA512

      eb3cd5e65fe5df3957b255821bc716684d78961852d59d36ea9c10c6d8094e2b72ecfaaf8624fbba6683a06386ac14fdcc3711a42afe1f0eb22070a40345f55e

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks