General

  • Target

    g9XCQOMvwhPEV6L.exe

  • Size

    436KB

  • Sample

    211020-rmaj9ahbd3

  • MD5

    272949acab6b71a4819f040bc4f0c5c4

  • SHA1

    ba714a50c8b67e5b951ab74ef5c201884ef223f0

  • SHA256

    2d7c5f6f54961f7bad156c7fd858c1718218fccc731ccd45f75f7180d03d921c

  • SHA512

    aca3035eb6a102beeb9497783a0828f4acfc1defefafc702b0b50bb2a7f74f89066b7f6847f4a0df8e41a24715e52955327ded4fd97d82aa45e0b2d581768cb5

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.goldentravel.ec
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    chinadusco@5555343

Targets

    • Target

      g9XCQOMvwhPEV6L.exe

    • Size

      436KB

    • MD5

      272949acab6b71a4819f040bc4f0c5c4

    • SHA1

      ba714a50c8b67e5b951ab74ef5c201884ef223f0

    • SHA256

      2d7c5f6f54961f7bad156c7fd858c1718218fccc731ccd45f75f7180d03d921c

    • SHA512

      aca3035eb6a102beeb9497783a0828f4acfc1defefafc702b0b50bb2a7f74f89066b7f6847f4a0df8e41a24715e52955327ded4fd97d82aa45e0b2d581768cb5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks