General

  • Target

    Daily report ~6 19 2020.exe

  • Size

    445KB

  • Sample

    201109-22y48n26xs

  • MD5

    82504ed1c2521b0c2f7b9cbb4865ab10

  • SHA1

    55dc5ab4b73caa25952a1160193bf3e6e1e05898

  • SHA256

    879b0b2d1e307c903d180f80ccf3c44f557c9c0cfa1d18854188c0660a3f8b17

  • SHA512

    3bd891f8a28261bf9aaaf8791c319176024e100a39e7372cf2a899f9f38d816b3d8d7798ef4f820a883038a85bb81120f104d66e1efa9ede7afcd81f2af15343

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.epaindemgroup.com
  • Port:
    587
  • Username:
    ekwe@epaindemgroup.com
  • Password:
    }bf9e+EW5s$k

Targets

    • Target

      Daily report ~6 19 2020.exe

    • Size

      445KB

    • MD5

      82504ed1c2521b0c2f7b9cbb4865ab10

    • SHA1

      55dc5ab4b73caa25952a1160193bf3e6e1e05898

    • SHA256

      879b0b2d1e307c903d180f80ccf3c44f557c9c0cfa1d18854188c0660a3f8b17

    • SHA512

      3bd891f8a28261bf9aaaf8791c319176024e100a39e7372cf2a899f9f38d816b3d8d7798ef4f820a883038a85bb81120f104d66e1efa9ede7afcd81f2af15343

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • rezer0

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks