General

  • Target

    PO CPO_9785677-1 (ITN 095784).exe

  • Size

    516KB

  • Sample

    210727-w3zxy2nzbe

  • MD5

    04ce2f0ca28c875383e53ba18fab1f16

  • SHA1

    9b4b84d26cbf6c411ed8f4b862f3e28e4aee5a76

  • SHA256

    ee0ce73cb38775e87e2e1e7391bd333a950027577b4bd3213422e396ba4ff3b1

  • SHA512

    5e24ffc2f434e228cbb14e5199520b3ab6e1cf1a73a12bfaae389bba73f82bd4c1231e0d39c17447b456f6677315c0e9bfaa41e0052e6e9a67b6db6dc8586ad3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vivaldi.net
  • Port:
    587
  • Username:
    frankmillloggins@vivaldi.net
  • Password:
    Amalogs21345@

Targets

    • Target

      PO CPO_9785677-1 (ITN 095784).exe

    • Size

      516KB

    • MD5

      04ce2f0ca28c875383e53ba18fab1f16

    • SHA1

      9b4b84d26cbf6c411ed8f4b862f3e28e4aee5a76

    • SHA256

      ee0ce73cb38775e87e2e1e7391bd333a950027577b4bd3213422e396ba4ff3b1

    • SHA512

      5e24ffc2f434e228cbb14e5199520b3ab6e1cf1a73a12bfaae389bba73f82bd4c1231e0d39c17447b456f6677315c0e9bfaa41e0052e6e9a67b6db6dc8586ad3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks