General

  • Target

    d569c0cfd280490ff1d726b75bca9e64be8352671e8aaf41b26e583c82690cfd

  • Size

    496KB

  • Sample

    220521-b1nq2acgg2

  • MD5

    660d4781735cf333d08824d98efa279d

  • SHA1

    c61f3476128cd2c8ff50b5851e66c42ad714843f

  • SHA256

    d569c0cfd280490ff1d726b75bca9e64be8352671e8aaf41b26e583c82690cfd

  • SHA512

    21e01a4fbf3ac8ceba8e246f2a3adbb7eed59eb43f5cc419e96f6fb38b5c937b09da4f35742da934b2908100b07377caef7784a7ff76a33889d8246e94831677

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.kteadubai.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    bt3tw9wqh#B

Targets

    • Target

      d569c0cfd280490ff1d726b75bca9e64be8352671e8aaf41b26e583c82690cfd

    • Size

      496KB

    • MD5

      660d4781735cf333d08824d98efa279d

    • SHA1

      c61f3476128cd2c8ff50b5851e66c42ad714843f

    • SHA256

      d569c0cfd280490ff1d726b75bca9e64be8352671e8aaf41b26e583c82690cfd

    • SHA512

      21e01a4fbf3ac8ceba8e246f2a3adbb7eed59eb43f5cc419e96f6fb38b5c937b09da4f35742da934b2908100b07377caef7784a7ff76a33889d8246e94831677

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks