General

  • Target

    d7aa2e5f3f9246c25844c9e8d6d709f9.exe

  • Size

    566KB

  • Sample

    200710-8tlmppf8h2

  • MD5

    d7aa2e5f3f9246c25844c9e8d6d709f9

  • SHA1

    8c178ff7ef7b03df713a3b9e90b27cd275011a5a

  • SHA256

    a4386679c10dfd7338f895f96529fe4c8188814db395cf6473786c9ae3c4c957

  • SHA512

    b397382617cd01134a8b3c898a794c78efa19a5dd36d63510b9e1d95d5f7bd15248d22bfe275306e2ecbb6077948cb5b2e28c9218182583fed32a4df85ed8dc3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.qsons.pk
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    2018Kwa@

Targets

    • Target

      d7aa2e5f3f9246c25844c9e8d6d709f9.exe

    • Size

      566KB

    • MD5

      d7aa2e5f3f9246c25844c9e8d6d709f9

    • SHA1

      8c178ff7ef7b03df713a3b9e90b27cd275011a5a

    • SHA256

      a4386679c10dfd7338f895f96529fe4c8188814db395cf6473786c9ae3c4c957

    • SHA512

      b397382617cd01134a8b3c898a794c78efa19a5dd36d63510b9e1d95d5f7bd15248d22bfe275306e2ecbb6077948cb5b2e28c9218182583fed32a4df85ed8dc3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks