General

  • Target

    b3e0d1c00e416d5d5cfc349a07023b32b0365eeef0d4a787636bf30210c29a06

  • Size

    663KB

  • Sample

    220520-3yzjashgc2

  • MD5

    5723b9312abbebd4043cbf7e6b667725

  • SHA1

    4295738292c7003b047b0902effc53e638109186

  • SHA256

    b3e0d1c00e416d5d5cfc349a07023b32b0365eeef0d4a787636bf30210c29a06

  • SHA512

    2ea8cbb65e4b051933918153b018a95a08390130d41a89fa8017f8b24fd4f43011c969f44cdd6991b37a705724260706545988f53f67a09c8e691741eb7ff069

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Chinedu2@

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Chinedu2@

Targets

    • Target

      NEW AUGUST PURCHASE ORDER.bat.exe

    • Size

      910KB

    • MD5

      4c894d5355c029cacdcb0808aa3a7be4

    • SHA1

      00ae270f35bed6e3eb3684e56fc53475973d6866

    • SHA256

      96bdf0ed668889875e6ee0db3945c16503389335d6bbfb3a590fc721d4d4a4a2

    • SHA512

      b43e9eeee6b411f3c3283333b3c849cc257e29d82be3199f17ef22cf1e919527dd22acdc977af4334916f948b1b4d8085287e3b52ae39e151d406428069d6720

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks