General

  • Target

    Transfer confirmation..exe

  • Size

    574KB

  • Sample

    200716-qf4feb52es

  • MD5

    b250362001c85e727f8c927beb0acf78

  • SHA1

    4c66d5556f9b358a4179f954db1a03603708f6e2

  • SHA256

    5933116f79096a5ba2c4b292e4e6636e58eaae540620bb4368548280f16f3428

  • SHA512

    b6b9469377b8b22b8f9a25ddb7e453a85a08e558805164a577d657d61e5629d495e319b1cd505b598ecefc6e3346fc6fbb20519bfaefe4db7f5886fd34d88418

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.waltartosto.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    eukwE%p8

Targets

    • Target

      Transfer confirmation..exe

    • Size

      574KB

    • MD5

      b250362001c85e727f8c927beb0acf78

    • SHA1

      4c66d5556f9b358a4179f954db1a03603708f6e2

    • SHA256

      5933116f79096a5ba2c4b292e4e6636e58eaae540620bb4368548280f16f3428

    • SHA512

      b6b9469377b8b22b8f9a25ddb7e453a85a08e558805164a577d657d61e5629d495e319b1cd505b598ecefc6e3346fc6fbb20519bfaefe4db7f5886fd34d88418

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks