General

  • Target

    FCA 48992-38499.zip

  • Size

    507KB

  • Sample

    211014-fp6jxsgban

  • MD5

    c5a4c71f240269aff1e3d4eb3a6ee474

  • SHA1

    9e038e757f56276bd5d1ff4ab82efba94f42d53d

  • SHA256

    f22504b2b47263410edfe1addbd1c30c53c0f25bdcc354b376f02f9a591d685f

  • SHA512

    950b3d2ffaf81e0b37badb29cb0301f523fd83cfc247034af0977fbb99502af93f7f6596b6b782689e58dc42a5acb2d523e0a55c47d71f44f7c57cffdc699c94

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.xb-inb.com
  • Port:
    587
  • Username:
    logs1@xb-inb.com
  • Password:
    Nou^xck6

Targets

    • Target

      FCA 48992-38499.exe

    • Size

      540KB

    • MD5

      d8247074a69d4296446b8e17c853df4b

    • SHA1

      03d71485a2d7101460d0df0b1cc3b6fdb160782d

    • SHA256

      cb5319ac9e7361b1a838a9c8199d37f1600ad807aab15917825380f2837e9ad2

    • SHA512

      dc272a92ca731afdbbdafd5569868e432f127d629176098d90792ee1a9f863039f620008bbacd9a981c464bd271de22603f0172450b9ee270f5ef1de33b8544e

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks