General

  • Target

    cQrGQM0QpxJyI2F.exe

  • Size

    838KB

  • Sample

    210421-jac8g2r75a

  • MD5

    09ba5d25651145b13bbef305e9426a91

  • SHA1

    39e1c3ad5ff23391d66a1b0f5889d632c51cd22f

  • SHA256

    ee431d813038d5f0f9a6bad63b0f15be52b60714445c25e380ef5ba27e5dd3d5

  • SHA512

    474f7278cf63e1eeb481caafa6adf13dfc35f6fb4e83fe4e76b780718fbcb318b4303e1b19091305f5d8002f646267c7f35f784bdffd2c5e87f80e972313580f

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.prozero-d.com
  • Port:
    587
  • Username:
    security03@prozero-d.com
  • Password:
    i~_.=lu0=u4v

Targets

    • Target

      cQrGQM0QpxJyI2F.exe

    • Size

      838KB

    • MD5

      09ba5d25651145b13bbef305e9426a91

    • SHA1

      39e1c3ad5ff23391d66a1b0f5889d632c51cd22f

    • SHA256

      ee431d813038d5f0f9a6bad63b0f15be52b60714445c25e380ef5ba27e5dd3d5

    • SHA512

      474f7278cf63e1eeb481caafa6adf13dfc35f6fb4e83fe4e76b780718fbcb318b4303e1b19091305f5d8002f646267c7f35f784bdffd2c5e87f80e972313580f

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks