General

  • Target

    68ed844b9d91a261e0143875d302b5c2a12c606100e386e9aaf493b87b13c789

  • Size

    556KB

  • Sample

    220521-apbfwsaeg5

  • MD5

    ef10149a67fcdda8efbd8c1167980a87

  • SHA1

    6b09ba3b0c16ce97849998692aa1a018f1fd69be

  • SHA256

    68ed844b9d91a261e0143875d302b5c2a12c606100e386e9aaf493b87b13c789

  • SHA512

    22b2935f09196569ddc9069ee5d81257f43d10e5ac0a5a58e5d8c053b521f520640e0ec239fa8c8525770278e483e7859a2bf6652c36e60818a8260fbc80fa09

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sinantombul.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ZF@6R2?&kZh!

Targets

    • Target

      JTC.170804.OPE.M144.exe

    • Size

      776KB

    • MD5

      2304a3a2f3fef41da49242b5a6fc7a03

    • SHA1

      ba249d9b21ecc5996778593776add3bac34a027e

    • SHA256

      61ef17155c5f58e87af47863ea168391f3dc159c1d36ccdfc1b5e3dcf1cb36f6

    • SHA512

      b8395586fcc03d0e63637a9a0352ef632b71bb45b03278177ce17127b5825455f990590d561024eba06d2a1f529a784e016ee352180df801615f44438062a377

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks