General

  • Target

    d75ea7b855f8996a6669c6a379d7bec4523445d637826bba3fb1714574c6d0f3

  • Size

    432KB

  • Sample

    220521-bz4e4acgd6

  • MD5

    91179b4938b4ac28cf87bf943b5efa39

  • SHA1

    4001f94b45dcc3b874ad41682b0f87700fe8f99d

  • SHA256

    d75ea7b855f8996a6669c6a379d7bec4523445d637826bba3fb1714574c6d0f3

  • SHA512

    31958332a2bdeb1155f9b829e82ad9b37436f4ab847c64864171b20b4649c41b65d0105dab4ed523fade63ae719138df73f046485e9663ec61430b65f0516c94

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    secure197.inmotionhosting.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    GL@123456

Targets

    • Target

      Packing - List.xls.exe

    • Size

      634KB

    • MD5

      0b13ff5f953b3df10dd126b2ad92a2cf

    • SHA1

      79cd672a6d7cd026e652c791bc0d089b30840e15

    • SHA256

      f1102765bde9d2485559822259bb55539749ae15cbe3378bfc4146586900fba8

    • SHA512

      1603b6fd8b85d0574a57846aac964dd91d7f22a0983f9d5aa30df648065539c415a195a6bf74b8e3ca3125e5376b75aaa3b9561e56f027aec7ee571872701eb1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks