General

  • Target

    3140c83b168af44f0d410463a985b78eecb39103c5a10788c2905c86a8cebf73

  • Size

    961KB

  • Sample

    220521-d8n3wahab9

  • MD5

    119c2cef0618ce6de0ca7fe92a33907e

  • SHA1

    568e910b6fa371a4de2f9141ccbcf7ca48e02e6d

  • SHA256

    3140c83b168af44f0d410463a985b78eecb39103c5a10788c2905c86a8cebf73

  • SHA512

    25e63320652b92443fde36632c1995c64991218f712063b3880d403cd40fe5df8711ff65b0358a4b1a1ad2174a5dbfc117e0ee3e0b2e5b381c8477d84856702d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    maff.ro
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Maff1234!@#$

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    maff.ro
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Maff1234!@#$

Targets

    • Target

      FACT.exe

    • Size

      1.2MB

    • MD5

      79af5265132dadfb51cad9e489c4cb2c

    • SHA1

      04407e9a07f6c551f396bb54b921607f57f53f3b

    • SHA256

      4636c1fc5d6c36ecc80466e93afb73704666834e481d0896801d0e401261a208

    • SHA512

      059ffc4e2976babe1acd7d2a2f10f98de89a5ec644965de5f94b9c222d2da51858aa72c88d51f2a9dd7e259e542c433765ed7d0c457003fa0acad05612694b85

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks