General

  • Target

    MT SC GUANGZHOU.exe

  • Size

    810KB

  • Sample

    210112-q9nmj2y3qe

  • MD5

    7c8dd74f239ae2e62197958efebec709

  • SHA1

    79a35ddd68d9d933e1f0a87e05bbd131d3de74bd

  • SHA256

    31e3e5c99310338cef96560153e9a05f119ac693ac303241d2c20efc2c1e407d

  • SHA512

    f43c48c17b3e83912684876a04deb5c39fad68a09a9aaafa539bdf5ff2585267627bc5a17671fb197d4b8281a3d7173eb3534429057cd5b2589a19df7640cd0d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.hyshippingcn.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    e*u@qkS4

Targets

    • Target

      MT SC GUANGZHOU.exe

    • Size

      810KB

    • MD5

      7c8dd74f239ae2e62197958efebec709

    • SHA1

      79a35ddd68d9d933e1f0a87e05bbd131d3de74bd

    • SHA256

      31e3e5c99310338cef96560153e9a05f119ac693ac303241d2c20efc2c1e407d

    • SHA512

      f43c48c17b3e83912684876a04deb5c39fad68a09a9aaafa539bdf5ff2585267627bc5a17671fb197d4b8281a3d7173eb3534429057cd5b2589a19df7640cd0d

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks