General

  • Target

    1868da831aed82d65c8072f66edbd437aa3866e69c6df1df78bbe9a50ae599d6

  • Size

    442KB

  • Sample

    220521-nxtjbshdcp

  • MD5

    3ec009fbe922905f11ab77162e12e906

  • SHA1

    266cd5b432c3ad03b201e30d986cf22b58ed1ab3

  • SHA256

    1868da831aed82d65c8072f66edbd437aa3866e69c6df1df78bbe9a50ae599d6

  • SHA512

    9815c9d123d5b6ce62b26cc811619561cdb23eb87e3b77bbe931d297144f0798259c92245ce56ecb12543cbf8ce1549c72065af3a079ad6ad671e2c87a96561c

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.flood-protection.org
  • Port:
    587
  • Username:
    gee@flood-protection.org
  • Password:
    gee2424@

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.flood-protection.org
  • Port:
    587
  • Username:
    gee@flood-protection.org
  • Password:
    gee2424@

Targets

    • Target

      SKM0399873728993450050584784.exe

    • Size

      798KB

    • MD5

      50e06d7af3067192f6e2c9e332d7df06

    • SHA1

      9ec0296b299aa4c1881245f9a620bb9aeddeff5a

    • SHA256

      a2923551197772b1a9801410915c1d538f67cfaf50440f9096b17cc7a785cc72

    • SHA512

      1dc4fd1e300a9e95a9e0c134068fa990c056663b3250e6b779a587fc2589a95040c9dc798ea9d977c65e292df3988ef949deb6f8675e09ac33fd79f7a75ae43d

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks