General

  • Target

    097485048e759e71bae0e7dbbf26f6ab53fa3c18e2037d1d44f28d7be7173221

  • Size

    589KB

  • Sample

    220520-2pcshaffh8

  • MD5

    c34321467896dd6f1da1e43af73eed51

  • SHA1

    c0b635bbaa6fec21a8c1ca308c2f859f67c314aa

  • SHA256

    097485048e759e71bae0e7dbbf26f6ab53fa3c18e2037d1d44f28d7be7173221

  • SHA512

    1955bbc23da4de4f6853e29b6c1307541583ee62000a9169772a0d2ad5ee476fd925dd3dbd707b1e2d7b83d0e29ade229d56d5e459c9e28b498c2aaf10d976bc

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.tpts4seed.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    w%XZt(V5

Targets

    • Target

      AWB-28_08_2020_INV_28_08_2020.exe

    • Size

      622KB

    • MD5

      11425bca5c14a5d5d351e19018b8d845

    • SHA1

      1179c4454d96b8ab26071e8e9ed1561f38ab07fa

    • SHA256

      ff9b840ece5f9d5b8b5947eda766794747243a632f81fbfa11e1349143e05ad7

    • SHA512

      fef7fe90bb288e84614de64395ec310adbb768396073caa8d734addd9ecdc2a2c96b16688db555b4f3ae32288abb8dd9f4d0e70168108c7a91e8b1ded2a0ecd6

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks