General

  • Target

    Inquiry - Specifications 002021.exe

  • Size

    860KB

  • Sample

    210927-qmskdshag5

  • MD5

    768a1127c119149f96a29c0d0c0b56ec

  • SHA1

    afe86ab8d4a8b5b092e95f1cb2ae563f5ea5867d

  • SHA256

    2442c3ecd04264f108429a954275ee27986e00b79cbce6d07843dfefdf4d24af

  • SHA512

    9288f45ef09172b28a4fa542b2ead2a2026b910eb229859125da6bfb735e0178e7e8dcd7c4eddc590646e409ccb6e180b24813f059e7f5f161983a3b7749c672

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vern-group.com
  • Port:
    587
  • Username:
    annett.jalowi@vern-group.com
  • Password:
    HUSTLE2021

Targets

    • Target

      Inquiry - Specifications 002021.exe

    • Size

      860KB

    • MD5

      768a1127c119149f96a29c0d0c0b56ec

    • SHA1

      afe86ab8d4a8b5b092e95f1cb2ae563f5ea5867d

    • SHA256

      2442c3ecd04264f108429a954275ee27986e00b79cbce6d07843dfefdf4d24af

    • SHA512

      9288f45ef09172b28a4fa542b2ead2a2026b910eb229859125da6bfb735e0178e7e8dcd7c4eddc590646e409ccb6e180b24813f059e7f5f161983a3b7749c672

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks