General

  • Target

    PO-0507cn.exe

  • Size

    575KB

  • Sample

    201109-53tj8zjge6

  • MD5

    062e4e4556a206dde9101b1cdd8de467

  • SHA1

    6f1e7df85a28d075958b2ae8f6d6d095b79f4db8

  • SHA256

    b6afd3a4404298a2282f6588a52f6d36da2d6fcc12d77b04122c421941960824

  • SHA512

    8906359e4e7573806d19dd526818de5dea2a4fa7298d5786ca4732c0ac2e9c374b78c6643b0854a2b131a804dde564081395abf36c4cf2edf82b29e9c1dd1e05

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    webmail.basefirms.name
  • Port:
    587
  • Username:
    info@basefirms.name
  • Password:
    Michael126411790

Targets

    • Target

      PO-0507cn.exe

    • Size

      575KB

    • MD5

      062e4e4556a206dde9101b1cdd8de467

    • SHA1

      6f1e7df85a28d075958b2ae8f6d6d095b79f4db8

    • SHA256

      b6afd3a4404298a2282f6588a52f6d36da2d6fcc12d77b04122c421941960824

    • SHA512

      8906359e4e7573806d19dd526818de5dea2a4fa7298d5786ca4732c0ac2e9c374b78c6643b0854a2b131a804dde564081395abf36c4cf2edf82b29e9c1dd1e05

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • AgentTesla Payload

    • rezer0

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks