General

  • Target

    IMG_19982_9902998_9903_11.IMG

  • Size

    934KB

  • Sample

    200709-f6g8jepdr2

  • MD5

    e2a5ef23be5f926ed069a22d3a3fb6a3

  • SHA1

    6685d7eb8899d02901c9e4b839d2702b69c96485

  • SHA256

    d3bdeeeffd88c17105a64969b8dd35b060f80fe7bdef51012882e47cd7fe441b

  • SHA512

    814f44b5aa69efb3d0ab81d0917c533b48e0fc05bf40e690e3f733e730564a633040e15b531682fbb80370bfd7497c3dda3e70ef76cef20244eefc4adc798fb8

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.knmbz.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    kJubHQs8

Targets

    • Target

      IMG_19982_9902998_9903_11.JPG.exe

    • Size

      882KB

    • MD5

      adf686003966597f85130235175d7b1d

    • SHA1

      19d0a4119067058e4bfcbf5e7d2ce079cde573a0

    • SHA256

      b096432d69876325ddf0d8d1dde353ce4c324e2c358f893481d2df4b9c6369b7

    • SHA512

      69d513b139fef9622a85db4e42a03e5b67e62089feb18ae0f8a1c27a77fc93413676f9b65a56a0fdc9d8650a579c5630f7ddf88a96bc12575797f1ab8d8f177b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks