General

  • Target

    PO - 08909.exe

  • Size

    593KB

  • Sample

    200630-9hy97l61zx

  • MD5

    892acd5599a71dad6e0efa6a496c1b69

  • SHA1

    bc2da50b635a678711d9a5ab0c4ae75d354feebf

  • SHA256

    f6c845ffc351562ef7de926097a9e7fa7d0abec8bfd55610ce93003ee28bc106

  • SHA512

    80aabfdc031d8a4e8a8994ded43ac58616e453569aeac9ef56f5b14f32086dcd6d230cf9b7383fc1fb8ee719fbb8f5a37e1e095c99c1d9957d9985e3a94ff4ce

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.almushrefcoop.com
  • Port:
    587
  • Username:
    zainab@almushrefcoop.com
  • Password:
    zainab123

Targets

    • Target

      PO - 08909.exe

    • Size

      593KB

    • MD5

      892acd5599a71dad6e0efa6a496c1b69

    • SHA1

      bc2da50b635a678711d9a5ab0c4ae75d354feebf

    • SHA256

      f6c845ffc351562ef7de926097a9e7fa7d0abec8bfd55610ce93003ee28bc106

    • SHA512

      80aabfdc031d8a4e8a8994ded43ac58616e453569aeac9ef56f5b14f32086dcd6d230cf9b7383fc1fb8ee719fbb8f5a37e1e095c99c1d9957d9985e3a94ff4ce

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks