General

  • Target

    PO4567328901.exe

  • Size

    601KB

  • Sample

    211202-vvaf1adha9

  • MD5

    0346606c84796f9a92803e29daecad72

  • SHA1

    4fbae6bc6fe32fa19088ea77969f1c6de354d18c

  • SHA256

    9c0608f3b43dc5252841b632ed93c76252e712464be27e8932e10c86f19a8f07

  • SHA512

    c54989f63f8629d7b3669614dd70ed6e9b6085988160617752f61737374e6c73632b13ed19a64dfd829a4a46f6facf76fed2fc192c0e133a07bb2701c384ae90

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.modularelect.com
  • Port:
    587
  • Username:
    zspamming@modularelect.com
  • Password:
    successman12@

Targets

    • Target

      PO4567328901.exe

    • Size

      601KB

    • MD5

      0346606c84796f9a92803e29daecad72

    • SHA1

      4fbae6bc6fe32fa19088ea77969f1c6de354d18c

    • SHA256

      9c0608f3b43dc5252841b632ed93c76252e712464be27e8932e10c86f19a8f07

    • SHA512

      c54989f63f8629d7b3669614dd70ed6e9b6085988160617752f61737374e6c73632b13ed19a64dfd829a4a46f6facf76fed2fc192c0e133a07bb2701c384ae90

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks