General

  • Target

    51175821bac9ccbb755c63f51cedb2e8216cd9d6da1c899602621a44aeb80111

  • Size

    458KB

  • Sample

    220520-2hptgsfdb5

  • MD5

    19f80ae172f09fb7427744f5cc093da8

  • SHA1

    d688ba91969ee10d0b35276f416251218290ff85

  • SHA256

    51175821bac9ccbb755c63f51cedb2e8216cd9d6da1c899602621a44aeb80111

  • SHA512

    3712369087065acc0f184a40a8a04e3713e53ebb72841f24ed2a65b1218fe6f04c7b46e172c2cff6c0a2c4d5666aa8927053ef1d93991148c0c8d49b7197052f

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.blc.com.np
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Bhuramal123

Targets

    • Target

      Overdue Invoice.,-,.exe

    • Size

      545KB

    • MD5

      0812e6b42bce4af2abf9b12bbe8379a8

    • SHA1

      3f83730f63a233a6b37528b0fe8326d5ece24586

    • SHA256

      3333a191bc36b4a7a76e51c0b7b83c5d2b7d253f074789c2302ec598c30711b3

    • SHA512

      be52d77585fc3cb261b3b28b215f26daac4d2b8b4fbb6561a8a48ec207130619605c176d6dec11827826160f9c47655d12521433da5a0856291168981b0739f3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks