General

  • Target

    6bebbd381712ce08e4a71764bd09dc1c625725483bf4c55a9896efcbb0bb41a0.exe

  • Size

    770KB

  • Sample

    241123-mqg2aatkas

  • MD5

    1ebb3bdbff7609fed911a72e3706fe8b

  • SHA1

    66a03f5934d58cf32f5691e5975c4224d722a105

  • SHA256

    6bebbd381712ce08e4a71764bd09dc1c625725483bf4c55a9896efcbb0bb41a0

  • SHA512

    4ed49c4f92e32cda7eb81b997956dc4f3785fd180104f2d6fbc886d208df8f404e88346c1eedd73600398fceb3d695da3554047431dd455aee8eda72a9d15c90

  • SSDEEP

    12288:ccboBmYWu1Qr5U7k9mWSZSdM+r1RVIuggUJSc:uWjrQwmfUvfOSc

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.penavico--cz.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Fq$L%J((!6

Targets

    • Target

      6bebbd381712ce08e4a71764bd09dc1c625725483bf4c55a9896efcbb0bb41a0.exe

    • Size

      770KB

    • MD5

      1ebb3bdbff7609fed911a72e3706fe8b

    • SHA1

      66a03f5934d58cf32f5691e5975c4224d722a105

    • SHA256

      6bebbd381712ce08e4a71764bd09dc1c625725483bf4c55a9896efcbb0bb41a0

    • SHA512

      4ed49c4f92e32cda7eb81b997956dc4f3785fd180104f2d6fbc886d208df8f404e88346c1eedd73600398fceb3d695da3554047431dd455aee8eda72a9d15c90

    • SSDEEP

      12288:ccboBmYWu1Qr5U7k9mWSZSdM+r1RVIuggUJSc:uWjrQwmfUvfOSc

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Executes dropped EXE

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks