General

  • Target

    Invoice 204498.exe

  • Size

    476KB

  • Sample

    211020-f7qanahehl

  • MD5

    aa968f7bd982cc2c85f28a845c4ecb3f

  • SHA1

    8bfb6a0b7ada40a5a0585eed5686fc0a4a7601d8

  • SHA256

    79f55618c67e8e0d6210d594cd167a070b0e1b81abcc239d889b8edd3e3f85d6

  • SHA512

    15a4d8b0de611f5df5cb3311e358b327bd499bc6ed5c33bee7bbe32a7f1e5d5f395a36567238b15421008cd79815efcf1cc68c9382d9cab39be1bf575d766ada

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    webmail.karanex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    zarazita404

Targets

    • Target

      Invoice 204498.exe

    • Size

      476KB

    • MD5

      aa968f7bd982cc2c85f28a845c4ecb3f

    • SHA1

      8bfb6a0b7ada40a5a0585eed5686fc0a4a7601d8

    • SHA256

      79f55618c67e8e0d6210d594cd167a070b0e1b81abcc239d889b8edd3e3f85d6

    • SHA512

      15a4d8b0de611f5df5cb3311e358b327bd499bc6ed5c33bee7bbe32a7f1e5d5f395a36567238b15421008cd79815efcf1cc68c9382d9cab39be1bf575d766ada

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks