General

  • Target

    6bf59ae6437f31c26e4c68c62fff895f

  • Size

    590KB

  • Sample

    211019-j5lq8sgcfm

  • MD5

    6bf59ae6437f31c26e4c68c62fff895f

  • SHA1

    7fb4e8e9da014853bd6b74136ea7c63a588b83fe

  • SHA256

    55827efa0f144f47c34b99d416bc1ffce3daf421da009cbf02f03dd1a3511a22

  • SHA512

    eea13b410ce0747395c64451f85db28dcc5a660c9092b30020764ca805e812f6c74e7bfe79119735ba4c59812915fb8b752dad692c454f9c30dd8fc7f76a0af8

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.croatiahunt.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    VilaVrgade852

Targets

    • Target

      6bf59ae6437f31c26e4c68c62fff895f

    • Size

      590KB

    • MD5

      6bf59ae6437f31c26e4c68c62fff895f

    • SHA1

      7fb4e8e9da014853bd6b74136ea7c63a588b83fe

    • SHA256

      55827efa0f144f47c34b99d416bc1ffce3daf421da009cbf02f03dd1a3511a22

    • SHA512

      eea13b410ce0747395c64451f85db28dcc5a660c9092b30020764ca805e812f6c74e7bfe79119735ba4c59812915fb8b752dad692c454f9c30dd8fc7f76a0af8

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks