General

  • Target

    PO_28710.exe

  • Size

    336KB

  • Sample

    200713-9snjyrwj6n

  • MD5

    f8f69c2faaab1037af50f7a03df68db8

  • SHA1

    2ae923b73f2c3bd8064217cfb79aa015f2610a93

  • SHA256

    a4871c9770bdd0f9454e689411f3ffb3267913568b49f6457d681470770fa92e

  • SHA512

    36b39d6f515e76a281038c2cc1d9b92bdf98490372c35a13971e87f9f95cb6860f6f9f71ab14f1f43dc64597fdb93eea77bb2b1677e0bbfe818d3016e110e047

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.altrii.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    wz(rDXZ9

Targets

    • Target

      PO_28710.exe

    • Size

      336KB

    • MD5

      f8f69c2faaab1037af50f7a03df68db8

    • SHA1

      2ae923b73f2c3bd8064217cfb79aa015f2610a93

    • SHA256

      a4871c9770bdd0f9454e689411f3ffb3267913568b49f6457d681470770fa92e

    • SHA512

      36b39d6f515e76a281038c2cc1d9b92bdf98490372c35a13971e87f9f95cb6860f6f9f71ab14f1f43dc64597fdb93eea77bb2b1677e0bbfe818d3016e110e047

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks