General

  • Target

    5ea0d2a0b2c35304ec14bb1f35e22a38653bbf4f2491f5f56dc5ce088dfc0111

  • Size

    658KB

  • Sample

    220521-akvnzadceq

  • MD5

    f14f3d951c7a1ae07e25d8bc158a27bf

  • SHA1

    bf6b352085061db8d0dd659e3ffa1541d6e3f372

  • SHA256

    5ea0d2a0b2c35304ec14bb1f35e22a38653bbf4f2491f5f56dc5ce088dfc0111

  • SHA512

    88fd348d35523092e7ff624bc1109dd87a601dd9b494e3967ec00fc960968f22c92831de2dc19e60f1565726fc70cd3fb6bfe9606b981c2a60cec6c706f4f1ac

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.sherwjn.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    GRACE1234

Targets

    • Target

      RFQ.exe

    • Size

      598KB

    • MD5

      7b9991d17bf2be0aca3531b356d93196

    • SHA1

      267b664bb59f6b5c54305bd3ea92fa0313819683

    • SHA256

      fc412c0946f810a537d19f3f94c7da811f7404447b451499af528851502ee033

    • SHA512

      ae9060ffd256977a5abad8e07f8a7edd2b8a26b1fd964fad21d5c1cf59086dc2aed2c14170bc2f12cc1ca67be0c0fb7a623ebdb4915909ecf0f72278d528dd82

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks