General

  • Target

    fb59175ec049b96319dab72cd94b8ff51290752fdca6be52d05647eee542ee23

  • Size

    620KB

  • Sample

    220520-15e25ahgfq

  • MD5

    c91f90f6a6ddbdf52e0cacecad78c34e

  • SHA1

    e1b938a995211d7073431cc2b5e0de3bd75a5720

  • SHA256

    fb59175ec049b96319dab72cd94b8ff51290752fdca6be52d05647eee542ee23

  • SHA512

    e50d5621d4e9a3a330ec9a148bdd6fc969ceb0508edaee65b0ac51ffec5f15081827e19fbfc13c1dff6b1ff514c8eb84675d0587526def6541c333ac919d7ea7

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.dogulumetal.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    DMaslak2950**

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.dogulumetal.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    DMaslak2950**

Targets

    • Target

      PI10093724.exe

    • Size

      666KB

    • MD5

      9b4dc53cf425c08e453303f9b8e54e0f

    • SHA1

      1cadb0f4a808912b76b9ed6914e4fe0d00067288

    • SHA256

      f23413f3d97714d09381d4863184e2689208879f1117f28f5b105e0894ad0818

    • SHA512

      ba8b261202dcbac77f3076a0e7eb24653ac33a2a13e017390ed7eb9d800ba053cf25942998c728298e3a649244d6a4f09aa7af3fdaad43311fbc0b93fb5fe5d3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks