General

  • Target

    IMPORT ORDER.bat

  • Size

    501KB

  • Sample

    211025-gvw34sgehj

  • MD5

    1fb67405e9f7c4f32099efe9b97efbce

  • SHA1

    d3b5c2aa61ab319dacd36bb8606fb361568deca5

  • SHA256

    af69a2295e7681f72b277969a167aadf3e73e984177332f8126570e95414810d

  • SHA512

    299df67a04d6e14a01b5dd89937cc96dd4d18bf9b5351364bd8a34e35ea0369a4c1dc38b47c99d9a663be1fff73791b3ff4c03458b8080ae14ae4cd16e97061b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sharpn.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    )^$(6$n3eSDoq@@##$$###

Targets

    • Target

      IMPORT ORDER.bat

    • Size

      501KB

    • MD5

      1fb67405e9f7c4f32099efe9b97efbce

    • SHA1

      d3b5c2aa61ab319dacd36bb8606fb361568deca5

    • SHA256

      af69a2295e7681f72b277969a167aadf3e73e984177332f8126570e95414810d

    • SHA512

      299df67a04d6e14a01b5dd89937cc96dd4d18bf9b5351364bd8a34e35ea0369a4c1dc38b47c99d9a663be1fff73791b3ff4c03458b8080ae14ae4cd16e97061b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks