General

  • Target

    image0056.exe

  • Size

    554KB

  • Sample

    200709-q26geppz4a

  • MD5

    cf30f1a4eb0d27d4cdab2c32329622fa

  • SHA1

    7c02023f6f01595aaf0fe6cbe3e5cf3f06c80b5d

  • SHA256

    feab2c3085065afaf7682bfb8fcfbca28ac3324132735d9e17ada750b9597e23

  • SHA512

    551aa6294adda3b40c91c9fe7d1c58656f74d21ebcb9dd2442c92770a562cabdba459dd3e1c275bf48e5472929ad631d538665f112c394a8d6944766fc504290

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.ociii.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    yearofblockmoney5024

Targets

    • Target

      image0056.exe

    • Size

      554KB

    • MD5

      cf30f1a4eb0d27d4cdab2c32329622fa

    • SHA1

      7c02023f6f01595aaf0fe6cbe3e5cf3f06c80b5d

    • SHA256

      feab2c3085065afaf7682bfb8fcfbca28ac3324132735d9e17ada750b9597e23

    • SHA512

      551aa6294adda3b40c91c9fe7d1c58656f74d21ebcb9dd2442c92770a562cabdba459dd3e1c275bf48e5472929ad631d538665f112c394a8d6944766fc504290

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks