General

  • Target

    6fc1add742538b5e480f7f5af3594c8b928f0d51d14d28f94f052984b478e5c2

  • Size

    472KB

  • Sample

    220520-2yaz9sbbfj

  • MD5

    b7b1906e202b42f67d913c2ea19fc27f

  • SHA1

    8c5b1925cdd591d7180d1058f9098e985890f5df

  • SHA256

    6fc1add742538b5e480f7f5af3594c8b928f0d51d14d28f94f052984b478e5c2

  • SHA512

    67a976b32537ed1669c3f7d52ceed281f092f47ba04f65e53130f7e80c05e7d4c36e06d3964b9059d3ed0f361ae1ef3c0531fcd2fef5c7cd1b6a4a3eb626ae9f

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mail.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Osinachip

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mail.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Osinachip

Targets

    • Target

      COTAÇÃO________.exe

    • Size

      515KB

    • MD5

      b858a8be621c22af3da3c6ff1bb8f0c5

    • SHA1

      442d102ca20ed35b9783e14ca59a8c3f178a16a7

    • SHA256

      939fd0ee42dba4519d0737877e6efe2a56ee545a9906ffc620cfea95b480fcb6

    • SHA512

      4a7d16ddf321b4017cc3b935c2d0f3f3017d9c07319c28d2ec47e805735243bc0f49bce0bd5d712a5a9a15778281f9918672c569789fe10c35a704f89582a22a

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks