General

  • Target

    PO 6743.exe

  • Size

    513KB

  • Sample

    211018-fnckfsdhfp

  • MD5

    f78dcaf41676ff0fb09542fae728d65f

  • SHA1

    f743a641c7282f0e1d6dba580a5b077d897c5077

  • SHA256

    313bf993be65a9de89fc8a77057e409b8ddf89a2754a18ea5ee9d6be34a150a7

  • SHA512

    857c2c2d753d46e014c0709c5f001234fe33867896f88108a46f0eff3ea004d11037b77c7bb61f6bc1d9570402e2319fe29cc153e37ad802fc32e6b0b7a3f28f

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    webmail.emirtecnt.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Amazinggrace123

Targets

    • Target

      PO 6743.exe

    • Size

      513KB

    • MD5

      f78dcaf41676ff0fb09542fae728d65f

    • SHA1

      f743a641c7282f0e1d6dba580a5b077d897c5077

    • SHA256

      313bf993be65a9de89fc8a77057e409b8ddf89a2754a18ea5ee9d6be34a150a7

    • SHA512

      857c2c2d753d46e014c0709c5f001234fe33867896f88108a46f0eff3ea004d11037b77c7bb61f6bc1d9570402e2319fe29cc153e37ad802fc32e6b0b7a3f28f

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks