General

  • Target

    ff5d13d49200bed78996c65f2eecfae2638c9d8d0cace76ba2faf3403b518af9

  • Size

    769KB

  • Sample

    220520-3m6s8scbar

  • MD5

    e78508f102005950c6ecf3677a2689cd

  • SHA1

    f7967bdf537730e85356125b70c1d08cb7b80edc

  • SHA256

    ff5d13d49200bed78996c65f2eecfae2638c9d8d0cace76ba2faf3403b518af9

  • SHA512

    5678fb1d33c27ba3f31ec2b258b24dbf4bf6afdb36aa983aeda3bc5e9cd32c7672c275614bda5f548a9954570e37cb68f8431428a8590216bfd606801f8d0417

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.zasapparels.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    store55555

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.zasapparels.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    store55555

Targets

    • Target

      ff5d13d49200bed78996c65f2eecfae2638c9d8d0cace76ba2faf3403b518af9

    • Size

      769KB

    • MD5

      e78508f102005950c6ecf3677a2689cd

    • SHA1

      f7967bdf537730e85356125b70c1d08cb7b80edc

    • SHA256

      ff5d13d49200bed78996c65f2eecfae2638c9d8d0cace76ba2faf3403b518af9

    • SHA512

      5678fb1d33c27ba3f31ec2b258b24dbf4bf6afdb36aa983aeda3bc5e9cd32c7672c275614bda5f548a9954570e37cb68f8431428a8590216bfd606801f8d0417

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks