General

  • Target

    qcmdpmld.0oy.exe

  • Size

    333KB

  • Sample

    200528-pgnqrqpqse

  • MD5

    f6add06343c9e5805dc6fed62feadcf5

  • SHA1

    b2a0d5d1383cd74aae08c31c20c6530ba97e456e

  • SHA256

    238c9a018dbce6149172fadd2b55baac36b4f6abf2847cc5f9f0fa6d31b4ad41

  • SHA512

    a67789ec6aece0af44ec64b895d71b6658bab8ee3c72fe5edf92f9fa5e51b246c90decb49736bcfe924f8a6918db6556017983f9f0ae289bc3609b738f04af20

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.distribrands.net
  • Port:
    587
  • Username:
    albana.qeveri@distribrands.net
  • Password:
    bana123,

Targets

    • Target

      qcmdpmld.0oy.exe

    • Size

      333KB

    • MD5

      f6add06343c9e5805dc6fed62feadcf5

    • SHA1

      b2a0d5d1383cd74aae08c31c20c6530ba97e456e

    • SHA256

      238c9a018dbce6149172fadd2b55baac36b4f6abf2847cc5f9f0fa6d31b4ad41

    • SHA512

      a67789ec6aece0af44ec64b895d71b6658bab8ee3c72fe5edf92f9fa5e51b246c90decb49736bcfe924f8a6918db6556017983f9f0ae289bc3609b738f04af20

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks