General

  • Target

    Curriculum Vitae.zip

  • Size

    373KB

  • Sample

    211021-x5vk2abfan

  • MD5

    c6b9c9bae56a58a727ba9649caaed260

  • SHA1

    abd22fa6ad69a6ab442bc9c698f262315d44af9c

  • SHA256

    6f9e94580f56c18936e6d5f2c47271637817b452c5c03720df86b489316018d7

  • SHA512

    e2b5dc20aab1951c9fbe034e0af056afa7a1cfbad445cebd96a08a64aeda8d1cc66df9a10b119e732fb652b50db437c747c0dcaaa7089b5d3adb530eb9df5939

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.veeralsadditives.com
  • Port:
    587
  • Username:
    rajesh.bodas@veeralsadditives.com
  • Password:
    SPdfJQr5

Targets

    • Target

      WJ6RWryiXcrT3de.exe

    • Size

      416KB

    • MD5

      6d0dda770c6e0a6971f0d99d144b2286

    • SHA1

      a7d8f5ce19a78ea43d04fe001becaccb6c79bd50

    • SHA256

      4b8cc5408e653efb6b80b4047cefa9de2659b3840f98ac5bf95dfaf323c17935

    • SHA512

      0d477aaaa6a0f4097cf977f43b0f421ae181efebeb9ddaf1cd82ef072216bba740a16f8cd4e63060672d97b854effb95f0b3eb5fc7622d9964ad0dd25d5d3ab6

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks