General

  • Target

    c488fab42ef6b142ee349518718d84f3a134b030b08489b3cb5dc64b43df0ca4

  • Size

    497KB

  • Sample

    220520-2wc2vabagr

  • MD5

    e2764c7d5a8938577909ab46a0281744

  • SHA1

    c6c0be54cab2903767c5eb09868c609975e6a3f6

  • SHA256

    c488fab42ef6b142ee349518718d84f3a134b030b08489b3cb5dc64b43df0ca4

  • SHA512

    b678bc44b745b00e104fc3ef53e8bd7bf6a52bd1f595e6480d64960a71a28e3258616b7c1b33fafa8a4ec60a91c60d62bcdec0ef0b1778c027c7430c6e5017d0

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    jonh-dickson247

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    jonh-dickson247

Targets

    • Target

      Wh7xVJcAwtfsX5X.exe

    • Size

      566KB

    • MD5

      0a14b22122c1315c956a59535e9bb694

    • SHA1

      51801d62d1315591c0e6b2da56fc6b2cad8ca2bf

    • SHA256

      f8a23c3022866e87a2ad5327280b1ae30f970e0e196266aa01c2cee135ff74c5

    • SHA512

      3bf7990c00683ae52be95e2c9d6810e76f2449cca6da2ec569b8a9ec23ae7b0741858d8a937ebe929e02513508b3ccbce8ad87a8a3bd567bae876bbca6593131

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks