General

  • Target

    0b294a86c7a96940273ae96e52524162e31f869dd6b79100061de0399079c4e7

  • Size

    1.2MB

  • Sample

    210129-h8ktaamq9a

  • MD5

    eef6884d0bb02a34de95bae6f9a73d96

  • SHA1

    ca4b15eb51c602c16389947716fee3e143e739ef

  • SHA256

    0b294a86c7a96940273ae96e52524162e31f869dd6b79100061de0399079c4e7

  • SHA512

    3bbce19ddaa9d7494d9cfcebe20c3e5fbe0aecdb6bc419b01f392291060ba53b4b03020e19e9442c35122744b5df7c48829740ec1d7def9d186d01a51a3e5b30

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hybridgroupco.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    y.NI13R&oE(,

Targets

    • Target

      0b294a86c7a96940273ae96e52524162e31f869dd6b79100061de0399079c4e7

    • Size

      1.2MB

    • MD5

      eef6884d0bb02a34de95bae6f9a73d96

    • SHA1

      ca4b15eb51c602c16389947716fee3e143e739ef

    • SHA256

      0b294a86c7a96940273ae96e52524162e31f869dd6b79100061de0399079c4e7

    • SHA512

      3bbce19ddaa9d7494d9cfcebe20c3e5fbe0aecdb6bc419b01f392291060ba53b4b03020e19e9442c35122744b5df7c48829740ec1d7def9d186d01a51a3e5b30

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks