General

  • Target

    48b71ff758da6e68f6309b702e261999

  • Size

    1.2MB

  • Sample

    211019-l5nlyaffd2

  • MD5

    48b71ff758da6e68f6309b702e261999

  • SHA1

    0b6a4a53dec603f20a3873037a56a6995554ded5

  • SHA256

    1ea3243ad2a3b383ac4ad841794eb7b802b882b9a39f985114edfa3453e4b19d

  • SHA512

    d00a011d0f716894d92c89f71fc4249fde8d62b114b07f64baba06938b71f97232eaf4d4ee2efaf27d268c1af24fdf5f2e182f0df3b15de2630ff16c444d7148

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.xenonaslikno.gr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Fox#UgJVGN#0X

Targets

    • Target

      48b71ff758da6e68f6309b702e261999

    • Size

      1.2MB

    • MD5

      48b71ff758da6e68f6309b702e261999

    • SHA1

      0b6a4a53dec603f20a3873037a56a6995554ded5

    • SHA256

      1ea3243ad2a3b383ac4ad841794eb7b802b882b9a39f985114edfa3453e4b19d

    • SHA512

      d00a011d0f716894d92c89f71fc4249fde8d62b114b07f64baba06938b71f97232eaf4d4ee2efaf27d268c1af24fdf5f2e182f0df3b15de2630ff16c444d7148

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks