General

  • Target

    9a3f3a4de4c6512fa36ed33d2e70921e9df91bffd38bb490f2f74bb62456d967

  • Size

    372KB

  • Sample

    220521-cx5qtaefe7

  • MD5

    b721efee3cb64798d8984e62491ffa77

  • SHA1

    e3e889d2682a1c211aad3244eb80517a91d77d55

  • SHA256

    9a3f3a4de4c6512fa36ed33d2e70921e9df91bffd38bb490f2f74bb62456d967

  • SHA512

    f6244b5876b0e77d334cf75bd9d21b5417ef581c0f4be50a43c225cbfaf5683fc6a9fcf2411f46307e77a5a9f0c4a69633a3018d6cdc36505d3258cb89f44b15

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.labombilladeoro.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    IT){}=GcXm?f

Targets

    • Target

      DHL-#AWB130501923096PDF.exe

    • Size

      392KB

    • MD5

      9d9afcbbeaad375daf4672935fd75d21

    • SHA1

      5ec4d540a97de0f7668ed533d4100d323de087f1

    • SHA256

      154e3d61c42499996c63db646175ed1b3252c598d7e79e7e03763f99ebb23294

    • SHA512

      838b12fedf1ff825afc17a4ef5086446cb6b80a7993073b292eb723f297cf11324469198bef948805a538ffd1e75a511707bc4ff03533ecd92cfd9b5b0c0990d

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks