General

  • Target

    MV. PACIFIC POWER - scanned.exe

  • Size

    484KB

  • Sample

    211022-s9b72abgg6

  • MD5

    8bbe66fe1aa1c26e2ef7b4d752998d3a

  • SHA1

    8df9097789d3b548c807d5c932c9a530cf1fa1a0

  • SHA256

    bac1342206103fdc88c4c3ca8b2c30d73e46781d8e40f82f1ea4064547bbb76c

  • SHA512

    e19fef507bff4b75bce4d6a9ce6e18209cd0d5aa660e89abee2e6daba6e96751c279f2bb6ccd8a265b196a5addb282695f58cf36612ecbd25184d6ad64191a04

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.penavico--cz.com
  • Port:
    587
  • Username:
    ops@penavico--cz.com
  • Password:
    Fq$L%J((!6

Targets

    • Target

      MV. PACIFIC POWER - scanned.exe

    • Size

      484KB

    • MD5

      8bbe66fe1aa1c26e2ef7b4d752998d3a

    • SHA1

      8df9097789d3b548c807d5c932c9a530cf1fa1a0

    • SHA256

      bac1342206103fdc88c4c3ca8b2c30d73e46781d8e40f82f1ea4064547bbb76c

    • SHA512

      e19fef507bff4b75bce4d6a9ce6e18209cd0d5aa660e89abee2e6daba6e96751c279f2bb6ccd8a265b196a5addb282695f58cf36612ecbd25184d6ad64191a04

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks