General

  • Target

    FwnpPmrrwWZ9ItT.exe

  • Size

    335KB

  • Sample

    200713-c36agr1adx

  • MD5

    4f2c14de465119e359715fd54a88d84c

  • SHA1

    38ca9759fab2c46f83609991cacea2f1de4be2b6

  • SHA256

    d7c39733f641cdce1cc6607b1754912574e77067643394a649422ab60abe9e5c

  • SHA512

    67a921fee1510bf549754a1a00b46dc873ee9a53d33b26c6ff69008a3d238668b11faecbc68654c43851fd8f94979e93660b33a4753e956d2c42aaca253ba3c6

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.arhigraf.ro
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    kH~2kU(;kEtR

Targets

    • Target

      FwnpPmrrwWZ9ItT.exe

    • Size

      335KB

    • MD5

      4f2c14de465119e359715fd54a88d84c

    • SHA1

      38ca9759fab2c46f83609991cacea2f1de4be2b6

    • SHA256

      d7c39733f641cdce1cc6607b1754912574e77067643394a649422ab60abe9e5c

    • SHA512

      67a921fee1510bf549754a1a00b46dc873ee9a53d33b26c6ff69008a3d238668b11faecbc68654c43851fd8f94979e93660b33a4753e956d2c42aaca253ba3c6

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks