General

  • Target

    Curriculum vitae.zip

  • Size

    738KB

  • Sample

    210111-mvx721k5b2

  • MD5

    9de46b3988815cde28d4b56c472ee113

  • SHA1

    89f5a01345a209052c1e372f7f2438a959728793

  • SHA256

    e2bad009de8f5323e12bfeeb27813360ec7512780a423c0d383469e12f5eb908

  • SHA512

    fe9f359f7a67dc8b56ebeff893a6f91024f93db93e729bc83a0ddded9a3cf66e0d644e7a756ce871a85129bdbc8c64ae06ebad0c94e17763fcc0349e22336062

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.pharco--corp.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    aesKbbJWw0

Targets

    • Target

      Curriculum vitae.exe

    • Size

      898KB

    • MD5

      4492c0fe72a264e1a9a0fe98a9244d6d

    • SHA1

      5c65d990fb311afbaca1e8fb647672bbef78ad46

    • SHA256

      9bf679cc2c20447c4162669a870ebe3ade66684c06deb79a6e4bcdea6e5417d7

    • SHA512

      979a9a87bb80965d3f08a7e1bb3e48c3aee92ca8fb9abe1ece126a9990bdba734a428a8f2095d44ca7fd91050ab1c4e0bf0059c7e6d53765a0d4ec712c91c399

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks