General

  • Target

    PARTS REQUEST SO_30005141.exe

  • Size

    846KB

  • Sample

    210122-fa37raxw8s

  • MD5

    2d7aacdd99add9d7abd9faba6ca2f4aa

  • SHA1

    b2faa156fe7b9c03de235e14a5f399b576b60be5

  • SHA256

    3f1f5532911efbb82c03e4c3ad1bd72452c4030b8647cf2098a782d9501f4368

  • SHA512

    4c546ac1fbe4f01aad2379c8ab0de051c7efc3afce0c06abcf8efcfda48fa5d8a4a4f4db615b737d1ac1c4a38af48cfe1ec44880c06e5d13dd9bc1e2cd9b6923

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hybridgroupco.com
  • Port:
    587
  • Username:
    2021@hybridgroupco.com
  • Password:
    Obinna123@@@

Targets

    • Target

      PARTS REQUEST SO_30005141.exe

    • Size

      846KB

    • MD5

      2d7aacdd99add9d7abd9faba6ca2f4aa

    • SHA1

      b2faa156fe7b9c03de235e14a5f399b576b60be5

    • SHA256

      3f1f5532911efbb82c03e4c3ad1bd72452c4030b8647cf2098a782d9501f4368

    • SHA512

      4c546ac1fbe4f01aad2379c8ab0de051c7efc3afce0c06abcf8efcfda48fa5d8a4a4f4db615b737d1ac1c4a38af48cfe1ec44880c06e5d13dd9bc1e2cd9b6923

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks