General

  • Target

    2edc36c2128b587dfb7d3996e2371def151e3e198bae5a212695fbd634fc5a04

  • Size

    678KB

  • Sample

    220521-ns6cbshbgl

  • MD5

    30828ae51c59b5ef5e0c68187f480c2d

  • SHA1

    d7500f0ec11720993fceda9e46ad9d684d2ca1d3

  • SHA256

    2edc36c2128b587dfb7d3996e2371def151e3e198bae5a212695fbd634fc5a04

  • SHA512

    16a7f8cf1e99325d42412b1dc786093ca585aa8343f85d11489ce7969f55a5f50d460df9347dfcf4264aebc1948e7367c1aaf3675ba438b38a3707822d12e8c8

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.iykesgroupco.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Jc@ahzS7

Targets

    • Target

      rPU6Tej8gJmdkOy.exe

    • Size

      805KB

    • MD5

      d900a643563f70772677b6b76694e2c6

    • SHA1

      03e4f662e619d5e93dbc39c0d8d19963b32792dd

    • SHA256

      80d3f66ba9b603c7f90d3303718763b736e8cfa76f676ff4a57db67b96610dc6

    • SHA512

      b7bce0c39311d123cb1ca5d8275924b69d97b94aaee9db940d19b508f15dad87c241bfcc14671b628a203b5d41de784be92f449c4d4196f68625db6a013e747c

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks