General

  • Target

    44c6d2bf89359217f44d79f2edf5053a.zip

  • Size

    561KB

  • Sample

    211201-jsrfysdgh7

  • MD5

    05f321e86751b115bee1c92773e78efa

  • SHA1

    9095c81f398be0fd2b83d45b1c83466aa7acc849

  • SHA256

    304e89865435c3a34d6d3388a9319160e7d428faa7b2df14391ef0050db9bf2f

  • SHA512

    c93a67b0d35ee8883651f00fbc307ff23009c7c861e5cfdaf76395a48fe3011354a57d297c9757a7cd495f71de66dbcdd61d753bd1d20aa5fe9ce8ebc62bf084

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.medicare-equipment.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    AllTheBest777

Targets

    • Target

      United Polymers Ltd [# 117-2020].exe

    • Size

      599KB

    • MD5

      39fe2b0b24ab808a31fe64a659d16ec8

    • SHA1

      e971514edd1e972dc749976b971b4d1009e426a1

    • SHA256

      8c511b337c29c5be3acfd656436faa37d3adb1f2f4c48ba3df3adda7782df196

    • SHA512

      290d45a1918fe09e86e0532bc95b6b8734722df3adc934a04278d8130da1632431f1ff6c81d99409b998b61e06b4ffa1c9ec6da90551f7ddbd5441a228ae1de6

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks