General

  • Target

    New order documents. pdf..............exe

  • Size

    532KB

  • Sample

    211201-w2lnaaeggj

  • MD5

    cb1c5333fff3cdc4d51611d6b6440b4a

  • SHA1

    ec69904c5fb37ee757c9f3e5256863f5e9df0d04

  • SHA256

    b458cd3009012bc3e27290ad495005a404468b6b641bb6892d93f6c04b027dcc

  • SHA512

    5e4a46c5beeebaa00a464aa545ef63c9f91f1e64371cda18ebe114d1c33ebffcdc710e6370a496ac71b18233c0d803d953aec13fbb92072705ceeafd436ed1c1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.oxc-ph.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    oxychempassword

Targets

    • Target

      New order documents. pdf..............exe

    • Size

      532KB

    • MD5

      cb1c5333fff3cdc4d51611d6b6440b4a

    • SHA1

      ec69904c5fb37ee757c9f3e5256863f5e9df0d04

    • SHA256

      b458cd3009012bc3e27290ad495005a404468b6b641bb6892d93f6c04b027dcc

    • SHA512

      5e4a46c5beeebaa00a464aa545ef63c9f91f1e64371cda18ebe114d1c33ebffcdc710e6370a496ac71b18233c0d803d953aec13fbb92072705ceeafd436ed1c1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks