General

  • Target

    PO 2310657748.exe

  • Size

    860KB

  • Sample

    200717-3lhjr5ahde

  • MD5

    1b485d7ef2da49323f1fb9909016b74e

  • SHA1

    bb9df7c8e6b154188cd2740d6eb39874d31b3ba9

  • SHA256

    019b5e23b3187270a339a6ddb46ff2d3935f007ecbb1b82144c9b9f3ea24a44f

  • SHA512

    5634e05251e0631e9f22b56e8935aa6f54445691a446f8781c24a4d0b16bdbfdbf5f86c66d78f93ab2c5acef0ecd9183f6fdf7c96b7c1877098fd916fb0c70f4

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.mexicanproduct.com.mx
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Produccion2020.

Targets

    • Target

      PO 2310657748.exe

    • Size

      860KB

    • MD5

      1b485d7ef2da49323f1fb9909016b74e

    • SHA1

      bb9df7c8e6b154188cd2740d6eb39874d31b3ba9

    • SHA256

      019b5e23b3187270a339a6ddb46ff2d3935f007ecbb1b82144c9b9f3ea24a44f

    • SHA512

      5634e05251e0631e9f22b56e8935aa6f54445691a446f8781c24a4d0b16bdbfdbf5f86c66d78f93ab2c5acef0ecd9183f6fdf7c96b7c1877098fd916fb0c70f4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks