General

  • Target

    sample-327171-95a33bc4f47a2d9525a9a9f2fb3af389.zip

  • Size

    674KB

  • Sample

    201205-fxjd9vxz3e

  • MD5

    a1b778a86442f3dafc8fd04671959d9f

  • SHA1

    af8d44b99739e08ab9a4e0879b44c31314b87f37

  • SHA256

    b9bee53090cb165a0a438fa365abaa6d879496ac8196c8ea751d1ca51e0f024b

  • SHA512

    ac3273b7b4f42a68b8db7276188a16572fc3d5cc725355542c4fec888d218699fc8ce52728b9df9f2d0e7dca6c87da42fe0583e20477b602d4ff952b445b5248

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.psf-lb.com
  • Port:
    587
  • Username:
    tg@psf-lb.com
  • Password:
    DM!BRXS5

Targets

    • Target

      36346564.exe

    • Size

      746KB

    • MD5

      95a33bc4f47a2d9525a9a9f2fb3af389

    • SHA1

      91ffa99899cfe87f622319f780672d99e262216e

    • SHA256

      892089915866c28aca784936e8a52f7322d05fbcb8c3158b8e8c4c1b2e59868b

    • SHA512

      5223e058be56be09dea1e88c60416f7e344cebad693e670fd449b03905349d7c9a0f37c1ded88323326d5c19bc332a3636b3259aff3758aedc99f6668b9033a4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks