General

  • Target

    39095313bd673d7bef82f20a3c0c34efa9ab19b8c1c9db538de7dc917b4e4775

  • Size

    359KB

  • Sample

    220520-2s416aahhr

  • MD5

    fb250450ddafad1de03b85d05870b9d3

  • SHA1

    36a6fd5109febde9cacb5c9acd7f57c6cf3c92b8

  • SHA256

    39095313bd673d7bef82f20a3c0c34efa9ab19b8c1c9db538de7dc917b4e4775

  • SHA512

    621b1cbef5eaabb8ac04654d13b1910324c95227ae26193a087b006c81ce32be281c0b750ae237d9e886ef0989a5b75a60671a5a8c3446eafe7e155769cc9aca

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.mehatinfo.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    %tX~,JZfRhAe

Targets

    • Target

      slYmZgpDnLGcWds.exe

    • Size

      424KB

    • MD5

      4f4c630d16c47a87c9f4adaa7773c65a

    • SHA1

      0e767124a3645d8bfb5f51ded1369921db3b07b0

    • SHA256

      3ad9516f7a8436974377971f8d620007f606aca54ff1ab524cf338ee99640d58

    • SHA512

      ecd0c1acb24c462685f6d28e99f55d1469abe187c31d0175ec28af668ca214794ed79f0f892d21efb71fbc1bc0cef0bc726ca1c7f44e3dcc72329bc2ecebae7c

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks