General

  • Target

    0ff997acf2859ca26b2f8aa2a5b91db215fe0d66d0ec97a118b6a3df5da4c5f6

  • Size

    673KB

  • Sample

    220520-3fkmesggg7

  • MD5

    8ca06d9b96c0880f4de607ef08d239c1

  • SHA1

    b4d31b06f3c8d1d4627a848ecd453fc171a22db1

  • SHA256

    0ff997acf2859ca26b2f8aa2a5b91db215fe0d66d0ec97a118b6a3df5da4c5f6

  • SHA512

    80d9ed29b4c27f35529d7c98f4fe4892bf190956bfd920ebd8ded98d1b55b2c8ab9a7b4fa31d4efb901f6ff0ba59a98b199de5af01a59899771b6c7bf09e70e7

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.southeating.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    boygirl123456

  • Protocol:
    ftp
  • Host:
    ftp://ftp.southeating.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    boygirl123456

Targets

    • Target

      Delivery Note AWD-20039383839-383736833.exe

    • Size

      869KB

    • MD5

      29ab7a6bfebc276d50f9d6933616229c

    • SHA1

      feb7fd76b8a7b29be12b34c113a8c583d643e685

    • SHA256

      4067a43c3518dd21e937615d4d05115eeb11a15691ebb1197222221b5cdf9e9d

    • SHA512

      ed03d411661ff46d52beec0cc552d2599b3e1433375aa9243c457c8b154e276df5d8febff9266ef38bb9312b57735e41c2bd6d178fa32d773a09f6a0567b9069

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks