General

  • Target

    dc7438f2fd1938b81f54d7880405defd24ddb7fa19489cb0ec520350466f5e55

  • Size

    1.2MB

  • Sample

    220521-nz3j1sedc7

  • MD5

    2d5bc3ecbbb0ed17521b019fdbffe81e

  • SHA1

    1cd42bbcebf50cefa64b04f2e4f021b6ee88c7e9

  • SHA256

    dc7438f2fd1938b81f54d7880405defd24ddb7fa19489cb0ec520350466f5e55

  • SHA512

    7df5b0e47e94b4fb0ccd4d753c9e8d6f8cb9533c6ff32c1de948c75fd742c329728bfbf86d07f313acdee76390123818483b7b298261d226ca9ca2744f132e3f

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sensar-light.com
  • Port:
    587
  • Username:
    sale6@sensar-light.com
  • Password:
    chibuike12345@@@@@

Targets

    • Target

      SSSSSSSS.EXE

    • Size

      700KB

    • MD5

      88eb02d25f5e8f949f9f0ae669066601

    • SHA1

      3ef5319771bbff0b02eb9c7b0a0f21c942282eb4

    • SHA256

      c75fa16118d5d921d598bd9ff539426dcfd7aece03815e5be6414763ba72bda6

    • SHA512

      24fb08840a13e9da79c212d75bb374a54413ffe8b44c8d48ee640df02084b5ca1bb39182a8cad5c5e5570194b366d0e9bf77e01d8ce2cecf6317c821ad28e3bf

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks