General

  • Target

    PM114079-990528.exe

  • Size

    761KB

  • Sample

    210728-4t7vvp478n

  • MD5

    e78b9a4ecd3c23cc7191b2510ec7f43d

  • SHA1

    e2e63c6feafd3d4dcd33667a6a5311df3ee89b43

  • SHA256

    5e3530721b76f0a3c0ed75b87df2d34b942601845a3bb9c04fdc82efe956463d

  • SHA512

    9e3625605509e671c950f8294b6c494e2f11c511eadc41a0befe21545ac6d4605d2e88760eb293c7d9d7630a853b34596ba0d52f1b206fa0a39d1d6074aee802

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    webmail.worldlinkcolombo.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    FBF8TNIO60WI6615677789

Targets

    • Target

      PM114079-990528.exe

    • Size

      761KB

    • MD5

      e78b9a4ecd3c23cc7191b2510ec7f43d

    • SHA1

      e2e63c6feafd3d4dcd33667a6a5311df3ee89b43

    • SHA256

      5e3530721b76f0a3c0ed75b87df2d34b942601845a3bb9c04fdc82efe956463d

    • SHA512

      9e3625605509e671c950f8294b6c494e2f11c511eadc41a0befe21545ac6d4605d2e88760eb293c7d9d7630a853b34596ba0d52f1b206fa0a39d1d6074aee802

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • CustAttr .NET packer

      Detects CustAttr .NET packer in memory.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks