General

  • Target

    8d4nC1vZA3YjAzI.jpg

  • Size

    880KB

  • Sample

    200709-d347zapjva

  • MD5

    279da7b5b007fe1e2988ed127d10daa4

  • SHA1

    ee572dccd8b730c0289dd5ecabe95425fd19e191

  • SHA256

    eb9d43422d22851449fc92e838b19e21272b649d0e958ef8bac7c33e474bf8d9

  • SHA512

    a1d72811c295f3481ca7023d1cf814871eaf2eec329305d46b81584a957c56cef2c536f531727866f71ef43557b8e5b63fbff3c55274d16b4287b63605962dea

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    enggenius.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    F*Ht,Gem;Et5

Targets

    • Target

      8d4nC1vZA3YjAzI.jpg

    • Size

      880KB

    • MD5

      279da7b5b007fe1e2988ed127d10daa4

    • SHA1

      ee572dccd8b730c0289dd5ecabe95425fd19e191

    • SHA256

      eb9d43422d22851449fc92e838b19e21272b649d0e958ef8bac7c33e474bf8d9

    • SHA512

      a1d72811c295f3481ca7023d1cf814871eaf2eec329305d46b81584a957c56cef2c536f531727866f71ef43557b8e5b63fbff3c55274d16b4287b63605962dea

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks