General

  • Target

    Sinergy_Group Order.exe

  • Size

    661KB

  • Sample

    200716-37tprjgryj

  • MD5

    539201934efaae51a640090736ed472f

  • SHA1

    7e94f7c56e54bb78626d0f4d1c72b2b7d701aca0

  • SHA256

    56f2d6b9b207a2e0f5fc1a59d36376b4cde1ac6ac52e95a9c48c00c02e271516

  • SHA512

    7378b74953bc14b9d18540d34d1872966d0e27572357bf067516f5687a15d442296e16850b02ded3b7ac8e9dadb85b05efd644181e331ac249f77b22ead5a501

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.chigo-cec.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ?{jbxkcK53}V

Targets

    • Target

      Sinergy_Group Order.exe

    • Size

      661KB

    • MD5

      539201934efaae51a640090736ed472f

    • SHA1

      7e94f7c56e54bb78626d0f4d1c72b2b7d701aca0

    • SHA256

      56f2d6b9b207a2e0f5fc1a59d36376b4cde1ac6ac52e95a9c48c00c02e271516

    • SHA512

      7378b74953bc14b9d18540d34d1872966d0e27572357bf067516f5687a15d442296e16850b02ded3b7ac8e9dadb85b05efd644181e331ac249f77b22ead5a501

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks