General

  • Target

    a5e17ef8f03d056aa4506a008405c3bb7614810b2c3f10ca249b648cd8c089e7

  • Size

    540KB

  • Sample

    220520-2by4ksabfj

  • MD5

    a2ae4ec90ad259dae7906e530088f29b

  • SHA1

    7e2d86592049eba902c9188085e5427816864e8c

  • SHA256

    a5e17ef8f03d056aa4506a008405c3bb7614810b2c3f10ca249b648cd8c089e7

  • SHA512

    dc89027aafec501e843f245e9f21682ad5ca6826db0c9d0b1a52d33a4df560017ebfdd6dd69a293aad549792b762257fc5fb1a752b30cc441bd586f6a9967b82

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.polocraft.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    suresh2644

Targets

    • Target

      MIDMAY TECHNOLOGY.exe

    • Size

      573KB

    • MD5

      e7842c2a85337590dafb838ae8f6e0a8

    • SHA1

      c1ce2fbe49266558902abe8b4f6b035009ddd81a

    • SHA256

      4ce8d212b9b2f3d74d6b4fcaa3f696a232355632fec07e65d5c84e7aecbb77b7

    • SHA512

      5d7c2baa8163fb3d9575bb041dc3351a024388b560532051ae748f9ba9ed2a5e1b5124c6069c700fe498c01fd118cd30a76edad71f84d11cc88771caac2ac4cd

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks