General

  • Target

    Orden de compra Scan_20200708_0935130.exe

  • Size

    547KB

  • Sample

    200709-pfqe1xxabj

  • MD5

    66c29fafcbc0ceb7cf119cbf2d66f674

  • SHA1

    c27ecff04c022e6c0a6339b668dadee831cd6ed6

  • SHA256

    9549de756b08b36a2f827b0a1e721eff0365f4586c74b3732a78f1afdf471a32

  • SHA512

    19092c3a9c91ece5007fe955d067f05e792efa78bfd55280365538019f0aa4136ba79537df68069a751118341f11aa55a9e3c44fdda8573a02d3ab6761e03009

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.corroshield.co.id
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sulastri2011

Targets

    • Target

      Orden de compra Scan_20200708_0935130.exe

    • Size

      547KB

    • MD5

      66c29fafcbc0ceb7cf119cbf2d66f674

    • SHA1

      c27ecff04c022e6c0a6339b668dadee831cd6ed6

    • SHA256

      9549de756b08b36a2f827b0a1e721eff0365f4586c74b3732a78f1afdf471a32

    • SHA512

      19092c3a9c91ece5007fe955d067f05e792efa78bfd55280365538019f0aa4136ba79537df68069a751118341f11aa55a9e3c44fdda8573a02d3ab6761e03009

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks