General

  • Target

    7adb809b16d09bc7a8a39eb648f360a35c7e95172ea1b11a73772d011835563b

  • Size

    562KB

  • Sample

    220521-akx44adcfk

  • MD5

    45e7089e7545be069b6f198149b1d01e

  • SHA1

    e994afd9c7ea516865554743becc4748434d5a0f

  • SHA256

    7adb809b16d09bc7a8a39eb648f360a35c7e95172ea1b11a73772d011835563b

  • SHA512

    381c1dfcadd33c70ac4cea6e8837a562756808c35daa7180ff618a09fe11fbe6a2fab2fc13b228474651c8f548f945946f52088848dce29e2ce246e928bdd9de

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.sherwjn.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    GRACE1234

Targets

    • Target

      RFQ.exe

    • Size

      598KB

    • MD5

      7b9991d17bf2be0aca3531b356d93196

    • SHA1

      267b664bb59f6b5c54305bd3ea92fa0313819683

    • SHA256

      fc412c0946f810a537d19f3f94c7da811f7404447b451499af528851502ee033

    • SHA512

      ae9060ffd256977a5abad8e07f8a7edd2b8a26b1fd964fad21d5c1cf59086dc2aed2c14170bc2f12cc1ca67be0c0fb7a623ebdb4915909ecf0f72278d528dd82

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks