General

  • Target

    BL No_ONEYDXBB14291300.zip

  • Size

    444KB

  • Sample

    211019-hm4nnagcbq

  • MD5

    cba46fdde69d62ef2d8fce1cfeb5da1f

  • SHA1

    dc54c6e7c1c0a4823af723c0dbc1c75dac2882f5

  • SHA256

    60fa8468fbbf2722e90a7a8179279be71d5a8b420d7db39d260746228a98d10b

  • SHA512

    a674654c47b1d700cad09d51d18ae924fea8b45f2cb165840c3786f2b1184838e40cff0192b0809e2a5b0076baae18316c934d99607d88f74c86d4af290d2496

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.prinutrition.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    forrest

Targets

    • Target

      BL No_ONEYDXBB14291300.exe

    • Size

      532KB

    • MD5

      7b1888bbeb7ce6970d46adc3afce4da4

    • SHA1

      7187301b08ae23137880e08648418314e380e152

    • SHA256

      65b95709aa577bed6eac737e3c35009e6199048bbaf3272e84de46abb94289ef

    • SHA512

      3aa1e35808f7f28b2613eed348fe310b146d468d65d514885ba63c537f5cff80c0b2c8a76d5731259caf11b522bc65589da710e7eea52c3949885089a7bac68a

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks