General

  • Target

    Purchase Order PO5351.exe

  • Size

    355KB

  • Sample

    211014-f4v2qsgbdm

  • MD5

    583ae888adbd5a79d055fbd414cc403b

  • SHA1

    02fe0acb2796c2be544cee6cde690071e3cbfced

  • SHA256

    e2ef34d6833b50a6bb0c28e94c5f1f0c7454d13b41c14b5b5a8de2a84f8a8771

  • SHA512

    6d584518b741a225f887d8bacc621ae0461b3ada7781fdba51a2cdcd717c3869bafc9d06da88c22b3530341032676057c5747afb3be9187844bb3f2293f37060

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.appalliser.com
  • Port:
    587
  • Username:
    newwork1@appalliser.com
  • Password:
    !%RvA^hkLSn&

Targets

    • Target

      Purchase Order PO5351.exe

    • Size

      355KB

    • MD5

      583ae888adbd5a79d055fbd414cc403b

    • SHA1

      02fe0acb2796c2be544cee6cde690071e3cbfced

    • SHA256

      e2ef34d6833b50a6bb0c28e94c5f1f0c7454d13b41c14b5b5a8de2a84f8a8771

    • SHA512

      6d584518b741a225f887d8bacc621ae0461b3ada7781fdba51a2cdcd717c3869bafc9d06da88c22b3530341032676057c5747afb3be9187844bb3f2293f37060

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks