General

  • Target

    be5dd9cb8453b011e25ab7fdea044a50ed81cc756d2df7311db9df52bea94548

  • Size

    449KB

  • Sample

    220521-n9mxbaaagj

  • MD5

    668b80ebfeff8939c488c6ea3333bbd4

  • SHA1

    61634abe90b56ab2e5ded45d077647743d6ab0f5

  • SHA256

    be5dd9cb8453b011e25ab7fdea044a50ed81cc756d2df7311db9df52bea94548

  • SHA512

    28cffb65e119ea912d558a46ec12e31319a396a2d63efea40bf343a479f4651bec3e2695d9905f91911d8ff9ffeef5f3abc9a1a8f5f96527760ed5d6588c9427

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.radianthospitals.org
  • Port:
    587
  • Username:
    panganiipera@radianthospitals.org
  • Password:
    ifeanyi12345678

Targets

    • Target

      NEW INQUIRY.exe

    • Size

      660KB

    • MD5

      1f6260b8e5d617ad1c3c41ba672ebd9e

    • SHA1

      b4f9304e9334ec775e66f990a3916e763aab8aa5

    • SHA256

      7a1097e13a05503dcda27196c35c5b211c2703c2001e1901cf36d23ec6db39a0

    • SHA512

      9ba26fbed75e7a42aac6078269e5ca8e4920a7d459cddc8a3ac1458e629328c66b5b7f6af9173814549eb2a047fa3e17341aa8bc4c7039f5d0e0c24c92db8ca8

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks