General

  • Target

    e64b4685b1b4b7594ada97cab3d8e293b0a54745e54eb482e207d3013ae4e427

  • Size

    466KB

  • Sample

    220521-mx1f7sfgej

  • MD5

    593432e30696e927ff989fbeba159691

  • SHA1

    1f0794c62925d618d57767a9039a89afe0840f22

  • SHA256

    e64b4685b1b4b7594ada97cab3d8e293b0a54745e54eb482e207d3013ae4e427

  • SHA512

    8a3eb197f77a849d207a0f28beae30c8587c9feebe1573f4a97e40068f0d926f6e3f63fe7c9c36c781cb3aa42ee2fba2e2307d8465283c4219fdf7118875624f

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.ikrrispharmanetwork.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Q5Ab{kp_p0?a

Targets

    • Target

      Inquiry 40140.exe

    • Size

      767KB

    • MD5

      cb2667d6821439de831b0ec242be35bd

    • SHA1

      b1bc39cbbcc860519c374051a08e3263e7469c91

    • SHA256

      6557f7ee32adfd50c44568fda13bd4591354c4f8d047815fd22ee67942d52bda

    • SHA512

      5d5f39a21e0c4ee1b7ebbf9d64359dee5f8ecac256f6ead877e84420af21457eb3db48d9ee882649d289933d1d62f1fbc61f947e3fc61905ee7ac001a1ad8596

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks