General

  • Target

    5fb3fc06922cf2e8d88beb2566b8a1bb.exe

  • Size

    810KB

  • Sample

    210727-xayz28g276

  • MD5

    5fb3fc06922cf2e8d88beb2566b8a1bb

  • SHA1

    8dfefde2ed3ccc6a27f3d5e3ad873126e54b0103

  • SHA256

    bb8f297b69b83f67d611e5d0fd966efc9116a79598044c02e9a691a30fb7c07d

  • SHA512

    1881a375c1e84157bfc53cead2f7ee59ac3b6598808394ff464e115c27984a05432793028ecfb80dc983376835e187118c7d04de9fb9ee7882d6e65bbfbb9ae1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.ccsp-india.com
  • Port:
    587
  • Username:
    vehicle@ccsp-india.com
  • Password:
    Lkp$CcsP1008

Targets

    • Target

      5fb3fc06922cf2e8d88beb2566b8a1bb.exe

    • Size

      810KB

    • MD5

      5fb3fc06922cf2e8d88beb2566b8a1bb

    • SHA1

      8dfefde2ed3ccc6a27f3d5e3ad873126e54b0103

    • SHA256

      bb8f297b69b83f67d611e5d0fd966efc9116a79598044c02e9a691a30fb7c07d

    • SHA512

      1881a375c1e84157bfc53cead2f7ee59ac3b6598808394ff464e115c27984a05432793028ecfb80dc983376835e187118c7d04de9fb9ee7882d6e65bbfbb9ae1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • CustAttr .NET packer

      Detects CustAttr .NET packer in memory.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks