General

  • Target

    01aab2d1d0d47983cc03319fff1d02ee014de501e4b8ddb3aaf300116c6e9396

  • Size

    430KB

  • Sample

    220521-bcjr6segbn

  • MD5

    725d983a86e7f8c2f3b170363fe67e19

  • SHA1

    ada8a27c56657c7169f38baa3851d0c8b315dc01

  • SHA256

    01aab2d1d0d47983cc03319fff1d02ee014de501e4b8ddb3aaf300116c6e9396

  • SHA512

    7ce59ae68fa8cb28929755abbd36214f23925f3d7b73630fd2620780bc11a9227c8e292747629690110279b2456199a8b4639a585d57ca7064209606b7813139

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    secure197.inmotionhosting.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    GL@123456

Targets

    • Target

      Q88_MV AQUILA V20014.doc.exe

    • Size

      643KB

    • MD5

      c9341043540a81410c51fc41d0a34391

    • SHA1

      588b61e19b45c776f0fa9a99c283e379bae8fee5

    • SHA256

      8a537505ec668cf353931413aa389f5a5eacabb6469f04dcabfe0b7acff721d9

    • SHA512

      c7bf0cf85a6209f152301b31d7be4a7569543fe884fb3d3041999d202861bb2611db3322f71ee503183503ef5580416723930b3a73943973cb42ef1035bc0142

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks