General

  • Target

    Enclosed Payment Details.exe

  • Size

    784KB

  • Sample

    221202-hn9ajagb9t

  • MD5

    48acdb724116bacb0c42033d25c0ba4f

  • SHA1

    6859782d7778af2c26fb55ae08e68948c5bdbf00

  • SHA256

    b87c55a95b3733d513090964b501d39432d77884a8a6991cf1e72730d60d67f6

  • SHA512

    04ac21331b70a77a9da4ec89d4ef2a0c9da34a758fa688781433abe407172a77d39f9c1a2425ebe170acbc67e3489d981fe4cbb993212e4933cee93e75e5bfdf

  • SSDEEP

    12288:uEQnDUjT05AtGy8RYIxK7T5SlKHrL50IqUt02yis3hJgFr5cE8LHW:nM5U18SIxOklKv5qW02yis3hJjvL

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    bG^VamX7@@

Targets

    • Target

      Enclosed Payment Details.exe

    • Size

      784KB

    • MD5

      48acdb724116bacb0c42033d25c0ba4f

    • SHA1

      6859782d7778af2c26fb55ae08e68948c5bdbf00

    • SHA256

      b87c55a95b3733d513090964b501d39432d77884a8a6991cf1e72730d60d67f6

    • SHA512

      04ac21331b70a77a9da4ec89d4ef2a0c9da34a758fa688781433abe407172a77d39f9c1a2425ebe170acbc67e3489d981fe4cbb993212e4933cee93e75e5bfdf

    • SSDEEP

      12288:uEQnDUjT05AtGy8RYIxK7T5SlKHrL50IqUt02yis3hJgFr5cE8LHW:nM5U18SIxOklKv5qW02yis3hJjvL

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks