General

  • Target

    ONEYDXBB14291300_draft_20211018165115.exe

  • Size

    356KB

  • Sample

    211025-g4c2lafff8

  • MD5

    eb196b4a6071e61c048f5268f59562f6

  • SHA1

    835db9b96524e0c0f54d87af3950e3eb668ca54d

  • SHA256

    1200762f0b5ac478daa848c586fa7a74b8f2790b0898a2fa6e14211222185815

  • SHA512

    1215b72efdbb0f594b6d92822d34fdd18cbfd4c9f4a062a4b530314e7bfc0e389e961e0b8923143b6cbd004a08a824e515bf9132577b631d5945235ee8cbd7c8

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.prinutrition.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    forrest

Targets

    • Target

      ONEYDXBB14291300_draft_20211018165115.exe

    • Size

      356KB

    • MD5

      eb196b4a6071e61c048f5268f59562f6

    • SHA1

      835db9b96524e0c0f54d87af3950e3eb668ca54d

    • SHA256

      1200762f0b5ac478daa848c586fa7a74b8f2790b0898a2fa6e14211222185815

    • SHA512

      1215b72efdbb0f594b6d92822d34fdd18cbfd4c9f4a062a4b530314e7bfc0e389e961e0b8923143b6cbd004a08a824e515bf9132577b631d5945235ee8cbd7c8

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks