General

  • Target

    Quotation.exe

  • Size

    334KB

  • Sample

    200713-1xvz6svmax

  • MD5

    0f32d9f9393f33bfcdafbbbf57c06ade

  • SHA1

    b987d0ebd95197493eea3026100ddf779bdf385b

  • SHA256

    aeb6249bd3a0f9549ef2351ee2cbdea0d0bce84f0633f49af6c1169ea0628f52

  • SHA512

    c457d1a2ae99c2b7aab4136ca930d08c78c363117fe0b6331a7b486a08b3967a6722ed4fecac43f16cc1f98d30ff789cd3f59002a6e3b08751004b707220d808

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    mmm777

Targets

    • Target

      Quotation.exe

    • Size

      334KB

    • MD5

      0f32d9f9393f33bfcdafbbbf57c06ade

    • SHA1

      b987d0ebd95197493eea3026100ddf779bdf385b

    • SHA256

      aeb6249bd3a0f9549ef2351ee2cbdea0d0bce84f0633f49af6c1169ea0628f52

    • SHA512

      c457d1a2ae99c2b7aab4136ca930d08c78c363117fe0b6331a7b486a08b3967a6722ed4fecac43f16cc1f98d30ff789cd3f59002a6e3b08751004b707220d808

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks