General

  • Target

    9964008300fde98aad7f74f3e3e3d706ddecda143d571a138a7e1e063d734d3b

  • Size

    954KB

  • Sample

    220521-d8ejfahab6

  • MD5

    49233461b79716f18c3d9d7f9fd148bc

  • SHA1

    7a0b1bfbe7bd3ef69113df80679e5ef8771502aa

  • SHA256

    9964008300fde98aad7f74f3e3e3d706ddecda143d571a138a7e1e063d734d3b

  • SHA512

    095cfcb3f1d7ff8c555936955cd41cbcd097ff247665f207de7f41e09bd41489ad1ab9f5191054da434cde818cb06033bec8bbc4619fc6870de4e711b9468186

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.lamitex-it.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    FESTAC123@@nene

Targets

    • Target

      SHIIPING DOC-INVOICE.exe

    • Size

      1.2MB

    • MD5

      73d8f94e4381f2815c1f7dc9e6bce634

    • SHA1

      da809c7a498bcb82fad7102f0cd93afaf3267ad2

    • SHA256

      650720f868ae73f1d68e08f66044f3ee3d1144413b3afe34d744331e1095b605

    • SHA512

      430426570ceccf429361e72091bfe8f573db4c65f684887741125ee24367cec7810c0281ae37e8d040729dc0ff943c6f625132a34a58fbb0bded60b80f4a20c8

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks