General

  • Target

    36973a03e29c181755be37b93ace8aa6307158ea4ea85577704b141390238766

  • Size

    549KB

  • Sample

    220520-2kvgraaegn

  • MD5

    91788f55c7aaa67f138e032b69a1905b

  • SHA1

    60182a30b2e6800e136ff8a79ad8241f4e3e8e64

  • SHA256

    36973a03e29c181755be37b93ace8aa6307158ea4ea85577704b141390238766

  • SHA512

    be1e5204b688cd7f2d852af0bdc7a6a5b279d9a87a1c9312a6b7c4dc36de4e0ea3370c4f044236cb37f98a302c4f1e7644c5bdcf0dbb130c1440d6e8d5d6d7ba

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.lettu.us
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    western2020@

Targets

    • Target

      wikfyfxYNvAzYhV.exe

    • Size

      639KB

    • MD5

      1e048dcc78f6887525eeec0e1c2b6023

    • SHA1

      fa0f8900ea0052142e0f73ece69cebbc87e691db

    • SHA256

      70e55061f4e965a512c042bc1541f3d4e5a910a493ffb63d5a123f9c82a94f70

    • SHA512

      7e22ba1ad33a0d8c8e2726ffed4ccc878bbdf33505b1cd04501ca47bca4f99c338b404e6dd157a57d557455710e68e13a4793498d3df216a46a533feceeaf526

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks