General

  • Target

    PO.exe

  • Size

    376KB

  • Sample

    200708-l1kmecfpzs

  • MD5

    84133be5dc2ce3c5db50c09794746749

  • SHA1

    197076af033cda5e0ac539b3dd5d0113677dba7f

  • SHA256

    8b9a55b92c1ec972a8105740919d99c5b4fabac2b927759d993bd1d13cf4946b

  • SHA512

    020a4d8a8522c4b9b0be63ac5d29fae3a9549d2423afbd22b99b76ac66d2ffe6f8d714cf6f82445726ca44ca9e9e1e84b35979cd6243e6aa8b8a42a84f871cff

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.visgring.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    uqtQpAv1

Targets

    • Target

      PO.exe

    • Size

      376KB

    • MD5

      84133be5dc2ce3c5db50c09794746749

    • SHA1

      197076af033cda5e0ac539b3dd5d0113677dba7f

    • SHA256

      8b9a55b92c1ec972a8105740919d99c5b4fabac2b927759d993bd1d13cf4946b

    • SHA512

      020a4d8a8522c4b9b0be63ac5d29fae3a9549d2423afbd22b99b76ac66d2ffe6f8d714cf6f82445726ca44ca9e9e1e84b35979cd6243e6aa8b8a42a84f871cff

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks