General

  • Target

    Consignment Details.exe

  • Size

    749KB

  • Sample

    200713-r3t263aqb6

  • MD5

    c7815c67215eeff2d7921732430b29dd

  • SHA1

    8907672399e0e185b757609787d9ad4abc3a7df1

  • SHA256

    278250bba959af72e51bd0157fdebee43d2d584ecc557e2b54dbc03ae9958086

  • SHA512

    43a73bf3dd38bf0173b714408054b5b12be50b0305d156c4c174a8751e20b7fda70707b7506028702b7a25c6c2fc902f7f5f52bbbcc6617e1540f480349d00d7

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.flood-protection.org
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    clark2424@

Targets

    • Target

      Consignment Details.exe

    • Size

      749KB

    • MD5

      c7815c67215eeff2d7921732430b29dd

    • SHA1

      8907672399e0e185b757609787d9ad4abc3a7df1

    • SHA256

      278250bba959af72e51bd0157fdebee43d2d584ecc557e2b54dbc03ae9958086

    • SHA512

      43a73bf3dd38bf0173b714408054b5b12be50b0305d156c4c174a8751e20b7fda70707b7506028702b7a25c6c2fc902f7f5f52bbbcc6617e1540f480349d00d7

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks