General

  • Target

    6407d65f2d736e32883f38a5d5dd572d02c9535262aade49ee787058e9e09eab

  • Size

    430KB

  • Sample

    220521-ebvptscbeq

  • MD5

    000c262b34647184b42d69bcadeb80d6

  • SHA1

    6708b395983cb43908b623a7822b1cde124abbf6

  • SHA256

    6407d65f2d736e32883f38a5d5dd572d02c9535262aade49ee787058e9e09eab

  • SHA512

    17d0902dc8c9743ef71f170c08117b172db2eebb366d9fc465977b185b2aa6125c77508cec7202d47ece5ac0087d770d1b427dc1dc5f5c821f72ed0d503291be

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mhlogg.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    #m@f%Il2

Targets

    • Target

      Account details.exe

    • Size

      673KB

    • MD5

      5c9493a790b10f60319a68547dd6ba7b

    • SHA1

      2224500beece62aee161d428fac6be3e24a15397

    • SHA256

      b67f72eb980e1ef037646a9fe6fa3104bc765a2e24765ace27ae2e5ed686b6b5

    • SHA512

      6ffd4f756b5f42d397f403f47c8a3486e98f2b95cb2cf607c23ce6b0a32b252c66098c382240135c4d79bf981c69607584dc2ae09605c39a70994e6dd24ccbeb

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks