General

  • Target

    5e7ca13bd1e0f2efced55e363a628be64c3c95dddf8806a22fe40b43d9e6e894

  • Size

    352KB

  • Sample

    230207-cff15aha45

  • MD5

    cb9df34ef7dd4c549de71974a2aa95ed

  • SHA1

    7e1876251067b66b54e0fafa58dfff6466918344

  • SHA256

    5e7ca13bd1e0f2efced55e363a628be64c3c95dddf8806a22fe40b43d9e6e894

  • SHA512

    84214654fdadb07a846016b5c17d52695c4cbb0fbf38fe69854c8432f8d06d5ddb01c8f882193924cf7cf0494165b49830965a08e8fd82a5cfdb000d354e43a9

  • SSDEEP

    6144:vYa6eC1bNf4mQE/EyCD93YeEyZmmOd6P4O1xtJQKx40gkhqO4vvc2uNA24HrdbKU:vYI0SmNP2ZmmOgQ8JZgky3TLdx

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.mgcpakistan.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    boygirl123456

Targets

    • Target

      5e7ca13bd1e0f2efced55e363a628be64c3c95dddf8806a22fe40b43d9e6e894

    • Size

      352KB

    • MD5

      cb9df34ef7dd4c549de71974a2aa95ed

    • SHA1

      7e1876251067b66b54e0fafa58dfff6466918344

    • SHA256

      5e7ca13bd1e0f2efced55e363a628be64c3c95dddf8806a22fe40b43d9e6e894

    • SHA512

      84214654fdadb07a846016b5c17d52695c4cbb0fbf38fe69854c8432f8d06d5ddb01c8f882193924cf7cf0494165b49830965a08e8fd82a5cfdb000d354e43a9

    • SSDEEP

      6144:vYa6eC1bNf4mQE/EyCD93YeEyZmmOd6P4O1xtJQKx40gkhqO4vvc2uNA24HrdbKU:vYI0SmNP2ZmmOgQ8JZgky3TLdx

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks