General

  • Target

    348fed5cc56ec419bab57b4c3cf6cd64c8c2100b9a2d33d822b552f36acf5a9b

  • Size

    499KB

  • Sample

    220521-b4hn7agadp

  • MD5

    e39731ecbfe3b65d2f5edabb9a6d4f89

  • SHA1

    35752b1e5faf85985647f5964cc2cbcba7627ede

  • SHA256

    348fed5cc56ec419bab57b4c3cf6cd64c8c2100b9a2d33d822b552f36acf5a9b

  • SHA512

    aa6aa6654a2302656bf28b5f42f41fb0ee97613e8e8fb34d0e0d0762b0cbf6032b4ef1524373ccf5362407b15dc8b48ae4a4dbbe67c1622d1bfde2bddd2439a4

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.ikrrispharmanetwork.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Q5Ab{kp_p0?a

Targets

    • Target

      Inquiry RFQ 33307.exe

    • Size

      843KB

    • MD5

      77a805f8f52ca2ce8865e0b39cd3d9ab

    • SHA1

      7994710126438452afa09cf5ccaee14294c00f15

    • SHA256

      d55a82ddece8372f6c66dd91b8a02160bdd3a3e34f8df09bcbb44a40c6893827

    • SHA512

      4e0a3fe2cb2a3e0093fc277d6a7731eaf897da0fe0c9c00fcf7906c56b428be70aa543304f260c687fa4337f57ca47a6ee25f70e7202ddce83db8b04d57e8056

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks