General

  • Target

    9f737f31a7bd5f0ddc2624bd7cd2a16eaf1fb19a6a3ece77100e23a1a44fd209

  • Size

    618KB

  • Sample

    220521-abwjxahhh9

  • MD5

    0003e5fc18de5c73d4385ae854d8dcaf

  • SHA1

    5176e981c56048c639d62a9cfbaaa79c30a8f7e4

  • SHA256

    9f737f31a7bd5f0ddc2624bd7cd2a16eaf1fb19a6a3ece77100e23a1a44fd209

  • SHA512

    9eb7c5811fab02fd23e3b24090aa7d08180b7c4058ca30a8a6ad77b75be0a88961c78fee7bd124be1503940d13a8df6ba423de985dbac76711993a9b21696f76

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.albaniandailynews.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    125875.jUkT

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.albaniandailynews.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    125875.jUkT

Targets

    • Target

      SWIFT MESAJI.exe

    • Size

      785KB

    • MD5

      3af69916bb6b831cffe61d3e4c0ad040

    • SHA1

      f7c3211c565271054e47a7ea8e9989c887bdeed5

    • SHA256

      9aee439e11def97d65bee7c09d7dc567edaae51804fba8ce3478fba0107ed892

    • SHA512

      0102153a43d0c94633f3bce75c1afc110a6e93d7daba501e5fbbb2670564ffae82748780e7a82908f83d98c09c0e8edf63b22b1bd996a420823f9519b126d909

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks