General

  • Target

    PG4636 - Confirmed .xls.zip

  • Size

    569KB

  • Sample

    211201-jw7bksagfr

  • MD5

    75205250a9224d1e4e941d780659d048

  • SHA1

    17ed023b23902c073062cc4efd64f3b53867d677

  • SHA256

    a85ada7f6429065c7796e8f6c15431940833425ad2cc0a02d358ffbf0920128f

  • SHA512

    4408c634d3f5f0ba4c158f74dd3f5056eefbc19476844d583c74d8de90144aab636caabb8f2e3c15f96bc52adbc1a4cc54317eceb50a58d80c380a911b8fc608

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.neocomjsp.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    f@kHRCt0

Targets

    • Target

      PG4636 - Confirmed .xls.exe

    • Size

      606KB

    • MD5

      3a2199d390e17bd3ce0020a46c851962

    • SHA1

      5d5ae3312b305075168e1527be9ef0a9ebcc4a9d

    • SHA256

      f0c05e6f2059ef50c62fbc48da8fc8ca14cba911e504941fd44860537b186fb7

    • SHA512

      99ba10a6c17bf3f92f69833f034496cbb65aef26be740c27fcf569553457c32fb6156cd01bbea180efc19c08aaa48bc4711e4448db1313f036f2827ec353822c

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks