General

  • Target

    bad.iso

  • Size

    978KB

  • Sample

    221208-szrjzaad49

  • MD5

    b6113c7f9149e16ba97fd3b911676dc0

  • SHA1

    8a5cce2b87cc223ad55ecdbc5556093f0e427230

  • SHA256

    c6a9730226960dba67aadd8bf97c9316832825197e95c3aeb7c6301a34247c17

  • SHA512

    718b02f6e777f14a6cebc33a778ace78a2c042d63d449a3b3a36f84325f547116455e08c71eb0d65e54f16bc66fef09ec6c08ac4a1e9026c2e1535123a341d9c

  • SSDEEP

    12288:Jcr2iNwl+bPoOrJXdvGo5u4S0IGP18wHVP2l0Kl2nJEqR7miLByqzNMPVgURVrDt:6r1W+bAqFG14S0Kw1WSnT9miLBI

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cnseguros.hn
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Rebecca2007

Targets

    • Target

      Q2849-748.exe

    • Size

      917KB

    • MD5

      0f844392d397dc7fa5110d437954a891

    • SHA1

      7e2557d4dbbcc92633883cb7d68bba1b5d6c6e27

    • SHA256

      8373691997253a144ab7c2059be27c2b1aa3e2172c424058cba3df514f9903b0

    • SHA512

      1ff5479fc3d3dee18820acd9381e6fcd8758e9e9fd058a47145986a025ecc772140bfdd601486148cf42a98018568618431c6147227ee3f923bc93c7712a76b9

    • SSDEEP

      12288:acr2iNwl+bPoOrJXdvGo5u4S0IGP18wHVP2l0Kl2nJEqR7miLByqzNMPVgURVrDt:Zr1W+bAqFG14S0Kw1WSnT9miLBI

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks