General

  • Target

    1ec9f91c8a610090ab030d31a5d9ebf7d53d1de5fc100f44209110e9b48c2f64

  • Size

    566KB

  • Sample

    220520-21a32sgcf7

  • MD5

    6c99245cbf5e8146a6d12c77139414da

  • SHA1

    0b6c2aa2d7c43744e15d0a590cf2fa8c7001e57f

  • SHA256

    1ec9f91c8a610090ab030d31a5d9ebf7d53d1de5fc100f44209110e9b48c2f64

  • SHA512

    0c726f8d0cb6ad3de41c1a22971a68c3e1a0b68d6f2301301a3d328917f4f1f800d802cbe313a37072ec20f8ca03472effcd80e0886ff33518ada6cfc01739f7

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    secure197.inmotionhosting.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    GL@123456

Targets

    • Target

      Request - Specifications.exe

    • Size

      692KB

    • MD5

      35b32c5feef0922e3a876c50bf6a65f4

    • SHA1

      d8d24af8c2d20d33202210dd99dc60a87bdd3689

    • SHA256

      07744b4113024996510fc85a31a43c7362cd78777d6947351ac5cc785bd45bb6

    • SHA512

      ae9d8def7bd122f01587ef36ee0cebbea5dd46fbd377d5e87d8685610fdab34f9aa596a9aff5bf48dedc5a2d2407851b109b764fed5c232fc7ddef3e50524b27

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks