General

  • Target

    9b771b5adbf7ccb454ab33605915d68534e25004da59ef09520f88c41ce3520b

  • Size

    497KB

  • Sample

    220521-acjazachbp

  • MD5

    28bb9bd06cde2daf19ed90aee31a0a83

  • SHA1

    b35899d3af66943544db7d78c37178372e0c0b91

  • SHA256

    9b771b5adbf7ccb454ab33605915d68534e25004da59ef09520f88c41ce3520b

  • SHA512

    ed1effb4da28e2ffce2916e4de4611c794044bad17b11a5e44e9392fb6651f0237d16499489b9780430f8de78a0a3588fd679f655c87a76f86f9f2f8a3bcf249

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.foodanddesign-lb.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    yarze@2018

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.foodanddesign-lb.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    yarze@2018

Targets

    • Target

      CRRC-ZHENHUA.exe

    • Size

      639KB

    • MD5

      6ef18708f51ace44e6b6c2fe7a3668ce

    • SHA1

      981fbe2bafbfa9886edba678b08be541c8165a84

    • SHA256

      477c5302cea62b38acef6974f24d6e007746dfad0c1fa79e681c08f2211ceac4

    • SHA512

      beb7c2c9f3e8675c25c5e14522fabff43d52c25bb4a45b9287b0cee6c179f927789264ec3b4ad497034cebdaf4e36874cf1956b024cc9f1685732ef8a5f6748d

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks