General

  • Target

    97ece1c5994701a9837030f6a356fdc5e17845731b8aae2783e5b1ea02e3456d

  • Size

    491KB

  • Sample

    220521-adbyaaaaf9

  • MD5

    e79b7d2cd29d18353004a32a70bbb0d0

  • SHA1

    a48313ea7c56adaf51ac0b2b0cbd05f9583248e0

  • SHA256

    97ece1c5994701a9837030f6a356fdc5e17845731b8aae2783e5b1ea02e3456d

  • SHA512

    dd31844ee3f75aab4bee89ae7ca5c4de032e944ba98c4af036ae7525b8d0e1ff906405fcf62ab0f2cc2e54086c3886ab217c4b28b55124d3c5d7aff6d0009da4

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sardaplywood.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sup123st45

Targets

    • Target

      tlNoFXoObJ2gr4u.exe

    • Size

      607KB

    • MD5

      211bfb6d1652b84b74bd964c410883ec

    • SHA1

      e33d7f18454591e7eefa67ca20a52a26c0975718

    • SHA256

      073eae12581d9a39dd51d0669465ceb20309a4de8f61866b0df6d449db6996a7

    • SHA512

      73529aaa1ce80ff678c12aa0ff3f67fcf242737e1ddb721f78854b53e3ef437b55e0a779cd8a569edbc23558a1bc03f05de21a2a71d222950303261b76f4cdb9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks