General

  • Target

    8a1ceef47b70bd179c7a439e9d106dc7e489bff0b4dc7df1968491bc8d639de3

  • Size

    342KB

  • Sample

    220521-agj33adban

  • MD5

    69f4144a35ccfae84d6b27682d8414ea

  • SHA1

    5c1b97ed0f7343b132ae00083318da96c9a0b74d

  • SHA256

    8a1ceef47b70bd179c7a439e9d106dc7e489bff0b4dc7df1968491bc8d639de3

  • SHA512

    c4c86239a16bfd98de8a4cec85255f14cd8b5452ed7e76fdc053c99cd6d411833509cdf582634a0dcb55af5a911ba45fb9ff02a7fbe27897c79f9faf2cf1fc61

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.srg.jangkarpacific.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Triagustina@100

Targets

    • Target

      eutq1r0c.gqz.exe

    • Size

      400KB

    • MD5

      bc02804c340af53694ffc25fb0ac8239

    • SHA1

      1e8a3267f910b41c5759bc2caa6bab977a4f2560

    • SHA256

      8507c1a84b8dcfa202d9333e43138cb0e496f227439e50ed7eee1c13611ebd02

    • SHA512

      6052e1bcb01d5d554bc149eb6d17e6a790c328e5836937cee17780b3e55064a0addd53d77bbd99776cd841281e3c4ad4cc733429b31bbc22a1625705a5c1d793

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks