General

  • Target

    b764867253a7800f4b0a1ee1fbce93dc54e2e60a23b14b0ae1562af2042c53b8

  • Size

    1.9MB

  • Sample

    240214-cg761aec5w

  • MD5

    61067fc22c6628fe351a76f6ec19b6da

  • SHA1

    b1be7c51c75a5ddf4864f36bddd2cbb32ea6659c

  • SHA256

    b764867253a7800f4b0a1ee1fbce93dc54e2e60a23b14b0ae1562af2042c53b8

  • SHA512

    9891db373116baad04cbca1ef266f8e46ced5633f1eeb351c0517ea250d4d67925696481ee8602a9e8a77b5e30aa0939882e2c63e54688aba0c7713f06dd525a

  • SSDEEP

    49152:ah+ZkldoPKi2aNH5Bod+FNNnxv93Y6OqRkLDjH4ly:z2cPKiHB7NNn33YnV3Y

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    send.one.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Ijg2qXIq7^.u

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    send.one.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Ijg2qXIq7^.u

Targets

    • Target

      b764867253a7800f4b0a1ee1fbce93dc54e2e60a23b14b0ae1562af2042c53b8

    • Size

      1.9MB

    • MD5

      61067fc22c6628fe351a76f6ec19b6da

    • SHA1

      b1be7c51c75a5ddf4864f36bddd2cbb32ea6659c

    • SHA256

      b764867253a7800f4b0a1ee1fbce93dc54e2e60a23b14b0ae1562af2042c53b8

    • SHA512

      9891db373116baad04cbca1ef266f8e46ced5633f1eeb351c0517ea250d4d67925696481ee8602a9e8a77b5e30aa0939882e2c63e54688aba0c7713f06dd525a

    • SSDEEP

      49152:ah+ZkldoPKi2aNH5Bod+FNNnxv93Y6OqRkLDjH4ly:z2cPKiHB7NNn33YnV3Y

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Drops startup file

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks