General

  • Target

    OCXQZK3KWmWNdRx.exe

  • Size

    803KB

  • Sample

    210122-ss997jyv4n

  • MD5

    c6286c765c37478223b99c6ab0dc96f5

  • SHA1

    eb043c7435526162e7e3a85005421fba3c1f3618

  • SHA256

    8392af9cff73aab10a60befd359d4ca2638d6a936071285579147303bb453497

  • SHA512

    04bfd49be5af17080f7fed1b28e665aa8a76e637589a3a0e4d846c79c79bfb56d78508898d2181b928e7483d7b4489f19831c58dea29ef0997d48b772da384e4

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.flood-protection.org
  • Port:
    587
  • Username:
    uchedon@flood-protection.org
  • Password:
    uchedon2424@

Targets

    • Target

      OCXQZK3KWmWNdRx.exe

    • Size

      803KB

    • MD5

      c6286c765c37478223b99c6ab0dc96f5

    • SHA1

      eb043c7435526162e7e3a85005421fba3c1f3618

    • SHA256

      8392af9cff73aab10a60befd359d4ca2638d6a936071285579147303bb453497

    • SHA512

      04bfd49be5af17080f7fed1b28e665aa8a76e637589a3a0e4d846c79c79bfb56d78508898d2181b928e7483d7b4489f19831c58dea29ef0997d48b772da384e4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks