General

  • Target

    36346564.exe

  • Size

    746KB

  • Sample

    201204-ggqdvvg76j

  • MD5

    95a33bc4f47a2d9525a9a9f2fb3af389

  • SHA1

    91ffa99899cfe87f622319f780672d99e262216e

  • SHA256

    892089915866c28aca784936e8a52f7322d05fbcb8c3158b8e8c4c1b2e59868b

  • SHA512

    5223e058be56be09dea1e88c60416f7e344cebad693e670fd449b03905349d7c9a0f37c1ded88323326d5c19bc332a3636b3259aff3758aedc99f6668b9033a4

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.psf-lb.com
  • Port:
    587
  • Username:
    tg@psf-lb.com
  • Password:
    DM!BRXS5

Targets

    • Target

      36346564.exe

    • Size

      746KB

    • MD5

      95a33bc4f47a2d9525a9a9f2fb3af389

    • SHA1

      91ffa99899cfe87f622319f780672d99e262216e

    • SHA256

      892089915866c28aca784936e8a52f7322d05fbcb8c3158b8e8c4c1b2e59868b

    • SHA512

      5223e058be56be09dea1e88c60416f7e344cebad693e670fd449b03905349d7c9a0f37c1ded88323326d5c19bc332a3636b3259aff3758aedc99f6668b9033a4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks