General

  • Target

    PO.exe

  • Size

    1.5MB

  • Sample

    210119-ln85cdl9wj

  • MD5

    d2b155d39ab9ac0a58e4318c776483aa

  • SHA1

    b6e0a0e790f7224a1634dc6109c79823236d6e5a

  • SHA256

    9194eb682aa76595baf70a6a39240ddd40e1f0fa81aab34c88a70c356f155663

  • SHA512

    357a8263843f3a5d0f9296de48f5bc338809093085db65f2d6b60f70a114c680133ad2822b24c4ba18ec82cb33421064dcbc5e74f6e46eb585a37399038ee0fa

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hybridgroupco.com
  • Port:
    587
  • Username:
    2021@hybridgroupco.com
  • Password:
    Obinna123@@@

Targets

    • Target

      PO.exe

    • Size

      1.5MB

    • MD5

      d2b155d39ab9ac0a58e4318c776483aa

    • SHA1

      b6e0a0e790f7224a1634dc6109c79823236d6e5a

    • SHA256

      9194eb682aa76595baf70a6a39240ddd40e1f0fa81aab34c88a70c356f155663

    • SHA512

      357a8263843f3a5d0f9296de48f5bc338809093085db65f2d6b60f70a114c680133ad2822b24c4ba18ec82cb33421064dcbc5e74f6e46eb585a37399038ee0fa

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks