General

  • Target

    PI7-1204-Linkapac-CW-19-10.zip

  • Size

    373KB

  • Sample

    211020-d7txqsgee6

  • MD5

    e3efa81a594ce8a720516130c02e7c97

  • SHA1

    94801a75681ebf6889ce4a4615ac01b037f51fdf

  • SHA256

    f146225f27dc8bfae55c52d65b4c2f3acb6a99f18e89fb386531bcffed29a250

  • SHA512

    97cc965ebfd4f1547ad819752eb639946544f9591f242d93d85ab6fd992ba19d3f525e0b403d6462857679f09914a2a428ebe462f3f3a1202da88fee4461a168

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vinnyinteriors.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    koxZJ@I2

Targets

    • Target

      PI7-1204-Linkapac-CW-19-10.exe

    • Size

      405KB

    • MD5

      22c999f6b5f2c7d7bea5f03d0405197a

    • SHA1

      9ceb02fbab7cb667edb6dbc71c43f1f839ab0291

    • SHA256

      04d6c0b73528c0b03eb5f0df3ba4da8f3f111c38aaa721d590e1186e2b342b57

    • SHA512

      3d8503242e2fbc576c25aa2b6a727253270bd0c9b6e268febfa5c399ca6376478e383223b536013e63ad065d08e3f836dd63b2083a9d8d1e53fb8d1e6b3c83c2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks