General

  • Target

    f16c64acfac1db158f78bb252bbcb0dc480a3f821bf8ca7f1c81447f47f879aa

  • Size

    1.5MB

  • Sample

    220521-bl4tpsfban

  • MD5

    a701e4d8d47797377ff36414889958b6

  • SHA1

    d7d66146cbae4808dc9bdfa614af2ab16ee3516a

  • SHA256

    f16c64acfac1db158f78bb252bbcb0dc480a3f821bf8ca7f1c81447f47f879aa

  • SHA512

    40177cb1d01fa1208c1c61e6bce6d60ca8de814c282f1386b43c62e406e59b90e56d3f05b2c2b866260156328941cdbb7b03cf640652b392783f307ad15da93f

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.northwestpowdercoating.co.uk
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    C^0z.^LxykTW

Targets

    • Target

      TRANSFER.SCR

    • Size

      959KB

    • MD5

      de18b7e07da179adb8c5c3be4698f2be

    • SHA1

      331e367ccf667e27ccbb253a09e2dd91597811d7

    • SHA256

      d5434b833a6b29c1f83aee2a0c8c5584467e495e452f7e6e676235b7e4870033

    • SHA512

      0f086bf6eafbff463ec6484c80317421f41e3b8b9e5dd62778dbd1f08e59e6bfaacad0c0eeed4d3228984450dbb7fae2fa6430e6a40c10929a14b82691448cb5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks