General

  • Target

    image0056.exe

  • Size

    567KB

  • Sample

    200709-kgj4etdsrn

  • MD5

    088586791b18c571081bdda1886b1512

  • SHA1

    6e0fa54432c81ae6a79ed20dd7840a64074a5b87

  • SHA256

    e5e9af75b2f3394676a2147b2bca989b35ebf6745c42e4de543813d036bcc047

  • SHA512

    aba8094178098ce72f2631c129ca16d22ec393ba6d748baed70cd3d13ed3bbe9f1da55398b9e00c4ae94494efef63ca946127ed495dcfda48238a332f4948e52

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.ociii.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    yearofblockmoney5024

Targets

    • Target

      image0056.exe

    • Size

      567KB

    • MD5

      088586791b18c571081bdda1886b1512

    • SHA1

      6e0fa54432c81ae6a79ed20dd7840a64074a5b87

    • SHA256

      e5e9af75b2f3394676a2147b2bca989b35ebf6745c42e4de543813d036bcc047

    • SHA512

      aba8094178098ce72f2631c129ca16d22ec393ba6d748baed70cd3d13ed3bbe9f1da55398b9e00c4ae94494efef63ca946127ed495dcfda48238a332f4948e52

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks