General

  • Target

    5fdec771e971ea77525ebaacaa35680f1c095ebf7e1c8dd9e77b4ba810f23e07

  • Size

    382KB

  • Sample

    220521-aq9ebadehp

  • MD5

    e86de0d50d0400a6833b8ea2f16e56f0

  • SHA1

    4b92e07a826c2069f40e471008336fb375f4f2d2

  • SHA256

    5fdec771e971ea77525ebaacaa35680f1c095ebf7e1c8dd9e77b4ba810f23e07

  • SHA512

    cb810d72f9bef4141b1d6ea8c77d0cf462253fcfb0e53ed66437d7e7a0c66012cb6b31468a17599f5b323074299fd1f016af997b567e639b6f1c35f1568e0f4a

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.avastragroup.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ducssuH9

Targets

    • Target

      DHL_DOC 978654787986709E pdf.exe

    • Size

      541KB

    • MD5

      423c0b9a406b4c80487e4ab8fffccc11

    • SHA1

      576e925a88407f7239f364405a3536bc8e76e5d0

    • SHA256

      3da7d2d5bcc2dba49f13ccb390020acce5cc80afdf7c58eead5d2baff55e4356

    • SHA512

      e3e213ff5feadfacb31a4e09e045124d16dfa736e2780faaf02dff217b2e7dd09ee9c795b1749ef68c2fa82e3876b7022fbbebc32e0f1bd41836a9c3a2521b7e

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks