General

  • Target

    Kxu9tWXSZDee2tp.exe

  • Size

    484KB

  • Sample

    210125-tnx7kcbtr6

  • MD5

    d2707686ad0cfac3c905cf5aaf5ef99e

  • SHA1

    918ba0b434065cc7066028cb33e630b8f12537dc

  • SHA256

    533a5423ce9cb853258e1d1fefe38744eddbaea1e3e1c0a472170dbba2bf1f31

  • SHA512

    c2ae296af44279ab176a1ec776c7070a7d1205e3c2f22a0febbde8153426a8648041413098dfbd48c1b38fed7715b5737017bf0ba565148984e8863fc3d902ee

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.indiaflanges.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    dvdxq;nx{(MV5@m

Targets

    • Target

      Kxu9tWXSZDee2tp.exe

    • Size

      484KB

    • MD5

      d2707686ad0cfac3c905cf5aaf5ef99e

    • SHA1

      918ba0b434065cc7066028cb33e630b8f12537dc

    • SHA256

      533a5423ce9cb853258e1d1fefe38744eddbaea1e3e1c0a472170dbba2bf1f31

    • SHA512

      c2ae296af44279ab176a1ec776c7070a7d1205e3c2f22a0febbde8153426a8648041413098dfbd48c1b38fed7715b5737017bf0ba565148984e8863fc3d902ee

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks