General

  • Target

    9eb8727b297506d209f8fdc69e620139d3c8c1ecab79dc9b6bacbe18dca8742f

  • Size

    635KB

  • Sample

    220520-2cdt2aabhn

  • MD5

    bcfdcafcad6a5c13e7a57310ec4f8bf1

  • SHA1

    e194c5d9b03cd45682d7bba14e1e4d4520b55d75

  • SHA256

    9eb8727b297506d209f8fdc69e620139d3c8c1ecab79dc9b6bacbe18dca8742f

  • SHA512

    4172e3d00f13a03ad2f20ccd61041d4ecb462b702cccc2954062e17362ea95c8e043a33bbac2f7ba97d14a28d1a7bd3c3bd40e2128e1548f5a611ec27d7e4149

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.mehatinfo.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sbk}wRgzW-8?

Targets

    • Target

      GimRyEHi4ONqTEe.exe

    • Size

      663KB

    • MD5

      0607ab0327cdb80f6ca1c6d28d17225e

    • SHA1

      dbe05654fb952c15ca8cec612186944666fc1a0d

    • SHA256

      242c24fef019f1a8a9f3c351b86c8a5a50a30cc562605a992b944c19f66f150f

    • SHA512

      25d55347538511600395b86af770a1f127c351c612da31b21d624bfebcfcc6c6512b745ced3e3b9f81e036e77433b62232c8512d0e737343fdb977e938e053dc

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks