General

  • Target

    b2b160b95ff54a38c738a5a0aa204881441760712cdcea3e79f27aaba1307802

  • Size

    382KB

  • Sample

    220524-1cjjvacehr

  • MD5

    15352c6407033c66cb9f8ef80212300f

  • SHA1

    d142657e7df387165c396b2ddd53f043ca436624

  • SHA256

    b2b160b95ff54a38c738a5a0aa204881441760712cdcea3e79f27aaba1307802

  • SHA512

    2838ce1d482f04e4b47b2521bd9c2dc41be667fc3e1f2fcecf402d2b00d7909836d8e895a7a79ee8bf47f131b0c3daa226d1730e833bde975d995c2506619363

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    tonyrikardo@yandex.com
  • Password:
    akachukwu123@

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    tonyrikardo@yandex.com
  • Password:
    akachukwu123@

Targets

    • Target

      b2b160b95ff54a38c738a5a0aa204881441760712cdcea3e79f27aaba1307802

    • Size

      382KB

    • MD5

      15352c6407033c66cb9f8ef80212300f

    • SHA1

      d142657e7df387165c396b2ddd53f043ca436624

    • SHA256

      b2b160b95ff54a38c738a5a0aa204881441760712cdcea3e79f27aaba1307802

    • SHA512

      2838ce1d482f04e4b47b2521bd9c2dc41be667fc3e1f2fcecf402d2b00d7909836d8e895a7a79ee8bf47f131b0c3daa226d1730e833bde975d995c2506619363

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks