General

  • Target

    purchase order.zip

  • Size

    753KB

  • Sample

    210927-a162yafdh9

  • MD5

    beb497882727949a3683b58870fe58f7

  • SHA1

    c93e4f863bf256bcb57c83ab4b213d14e0385e27

  • SHA256

    dc7bc675429ac837433812650657f4e2712eaa1a9ed0ee15323c50c38a45930c

  • SHA512

    b84f0c71c7271440f88e77791716fc8effc2eb78db7569506d672a4ced403337c92a912de597bf9c7ecce00fb4398790e70cd7fa9147812fd691ef9ce2f2cc4f

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ananthasuites.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Anantha225@#

Targets

    • Target

      purchase order.exe

    • Size

      1.5MB

    • MD5

      0ecd4e2b8c8b2ed0547486adae4bea38

    • SHA1

      fe27a8b65b5124034b6928cc4b62ccc543d181c9

    • SHA256

      121ed7866968457d069a87e8f3bf56fd8313a61949414bfc1fd2da89fa0c572c

    • SHA512

      27e13285514640cbb63195e22489b1f5bd1e6f129ff0966fd5ae6f444984fb68d644fb983cc8c37953d0c04a1d1ec90d78d130ed40360d6e9dd48bab6ba06044

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks