General

  • Target

    nwamaz[1].bin

  • Size

    857KB

  • Sample

    200717-bvvze4mza2

  • MD5

    1816e8da2dee59b874332183ec7d2dc0

  • SHA1

    3ed18220bc44124569ba0c2f649b8d81bdd8b23b

  • SHA256

    8ece67aa85fe6065793915cbb131064fbbae056c12a0402eac038c23eedda754

  • SHA512

    a409cc78f608024911d1edd46aedd42a59a5151aa751f3f39fe9977682a28d81dd85d7d927be11ed676228d1d840c97df4319f1a440486a60b360a91d6242600

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mangero.xyz
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#$

Targets

    • Target

      nwamaz[1].bin

    • Size

      857KB

    • MD5

      1816e8da2dee59b874332183ec7d2dc0

    • SHA1

      3ed18220bc44124569ba0c2f649b8d81bdd8b23b

    • SHA256

      8ece67aa85fe6065793915cbb131064fbbae056c12a0402eac038c23eedda754

    • SHA512

      a409cc78f608024911d1edd46aedd42a59a5151aa751f3f39fe9977682a28d81dd85d7d927be11ed676228d1d840c97df4319f1a440486a60b360a91d6242600

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks