General

  • Target

    PO.exe

  • Size

    629KB

  • Sample

    200711-8e9kbl4n4a

  • MD5

    80a403850f764cd5b6b6ca7815d1eef8

  • SHA1

    bd52782526e783fe7786e4cef0f169264c1b117d

  • SHA256

    1414f24264a3c0579250f74acdbb4ffffc79cf787221704b80cdab5829212bff

  • SHA512

    3d4eb72ccb52bea0c05f87885a1b054f294c1e40292aec9d7c09680c20ed4336e0645fefe4b586139642f16022e67cd9d7b62f4e69b00343e1b92cd30c8e9b69

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Wm^kN*!7

Targets

    • Target

      PO.exe

    • Size

      629KB

    • MD5

      80a403850f764cd5b6b6ca7815d1eef8

    • SHA1

      bd52782526e783fe7786e4cef0f169264c1b117d

    • SHA256

      1414f24264a3c0579250f74acdbb4ffffc79cf787221704b80cdab5829212bff

    • SHA512

      3d4eb72ccb52bea0c05f87885a1b054f294c1e40292aec9d7c09680c20ed4336e0645fefe4b586139642f16022e67cd9d7b62f4e69b00343e1b92cd30c8e9b69

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks