General

  • Target

    893962d6bf5fcb8d21faf6bd706491425eec0c24b048ac6664bd5be39809b5d5

  • Size

    481KB

  • Sample

    220520-2dm44afbd5

  • MD5

    92e06d97ffbb58dc9c4094c4e03738f6

  • SHA1

    f79e49abf63be51686e676b146bea7e3dc427c17

  • SHA256

    893962d6bf5fcb8d21faf6bd706491425eec0c24b048ac6664bd5be39809b5d5

  • SHA512

    255f7b525620a6123e3abee6a790b84fde6dec4cdde59316ac137ee668b2392b5a009dcf5ad08564b3e56aa0496beab0acbeed0ed822912f58285a5f99f9744a

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.pillar-dubai.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    HNbIL(k7

Targets

    • Target

      6 PAX QUOTE.exe

    • Size

      595KB

    • MD5

      15b749f5dd69d3e59c6167cc3d68cb7d

    • SHA1

      f3e99e8671404347a44ff11b2732805fd7ce2c4e

    • SHA256

      03c9a18bb00a7625bf103367e0c93649dd4f638cd1086433b1c1ac78f569b12c

    • SHA512

      034fd8b16725c80a0826a79c6bd3ffb5b8430faa1b95002b08f20aea2ab8442f8a63b41ae48b0461966bfdaf435684168a696095124d9e339e81775c8117b950

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks