General

  • Target

    pricing list.exe

  • Size

    424KB

  • Sample

    210114-2blyrbtysj

  • MD5

    9c63aa40d3def6ab9c83628bb8206dee

  • SHA1

    042b99a97749b4e61dcfe0bbafc38e8b508e271b

  • SHA256

    09542d5ce4d6e162e9dd0037b9645c67505f59039462b508b1aef9f45d156fb6

  • SHA512

    4cb83731b4116bd6f1eec9b2a66ba09a8287cc3047e2ab22d095593e3cbc1763fd3f2b5412f9eb8c3d1a31c14b49276c6f2bff52986ac60df1594f93e5bdbbf3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.unitednationpk.com
  • Port:
    587
  • Username:
    unite@unitednationpk.com
  • Password:
    Playground12345

Targets

    • Target

      pricing list.exe

    • Size

      424KB

    • MD5

      9c63aa40d3def6ab9c83628bb8206dee

    • SHA1

      042b99a97749b4e61dcfe0bbafc38e8b508e271b

    • SHA256

      09542d5ce4d6e162e9dd0037b9645c67505f59039462b508b1aef9f45d156fb6

    • SHA512

      4cb83731b4116bd6f1eec9b2a66ba09a8287cc3047e2ab22d095593e3cbc1763fd3f2b5412f9eb8c3d1a31c14b49276c6f2bff52986ac60df1594f93e5bdbbf3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks