General

  • Target

    38aff4e6822a3f707cc3f8d8d8635a522f179a3fbd76ad71118c0878b5a5ffa1

  • Size

    426KB

  • Sample

    220521-nxqsfaecd7

  • MD5

    1d841f9ca1e907e52aafaa42194d3932

  • SHA1

    4359485280293872acbd7257f1d159d125ef8c55

  • SHA256

    38aff4e6822a3f707cc3f8d8d8635a522f179a3fbd76ad71118c0878b5a5ffa1

  • SHA512

    7f55fdf38b2aab80b5cc405e17e911c71c2fb836193858e5123088d3d0d9a888b3c5aadb3cebda9ce3e268177e58f33c10f54c4dd969e40ae3ee17ce83908349

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.orqic.com
  • Port:
    587
  • Username:
    val@orqic.com
  • Password:
    sbNcOI)9

Targets

    • Target

      Shipping Doc_PDF.exe

    • Size

      710KB

    • MD5

      1dba966bc1920bd9f1b4878d16b8c191

    • SHA1

      233648fa89e9b39884bf5774b71456d30613d272

    • SHA256

      02455f39ff494cd973e1d1db2b9c8d097157c76cc0e634644f8f49dedee6c796

    • SHA512

      d6cc689f935630afa1824af3f7d7f44b359bc023bcc73acf46b47a432a90ae78dc196a17e42f33b126d8a03c178a6e597b29f0eb78a53d4bd4979c37dad4d3c1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks