General

  • Target

    commercialJ-80-PM-MRQ-4025-6901.exe

  • Size

    645KB

  • Sample

    211020-qny4kaaabn

  • MD5

    ca7833cc87497334a8a42c3bcfeb67d0

  • SHA1

    a6828fdda37ca547ca10ed8b6c5f3e185b0cb93d

  • SHA256

    fc02516960b3d60605dc082d3742e3ba76db1ad89ad78c1a75ff9cebd37e237f

  • SHA512

    2b03dcf57f6600681221bca6a7ae92631b54eea16c17fff7fe046004cae2e840c3593d130781a709b730d4188c4d66fc7cf5f296bd1715de0767e635ef492e02

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    !xgapua3

Targets

    • Target

      commercialJ-80-PM-MRQ-4025-6901.exe

    • Size

      645KB

    • MD5

      ca7833cc87497334a8a42c3bcfeb67d0

    • SHA1

      a6828fdda37ca547ca10ed8b6c5f3e185b0cb93d

    • SHA256

      fc02516960b3d60605dc082d3742e3ba76db1ad89ad78c1a75ff9cebd37e237f

    • SHA512

      2b03dcf57f6600681221bca6a7ae92631b54eea16c17fff7fe046004cae2e840c3593d130781a709b730d4188c4d66fc7cf5f296bd1715de0767e635ef492e02

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks