General

  • Target

    PI 45000983.exe

  • Size

    410KB

  • Sample

    200630-a9qzamjejj

  • MD5

    6ccd831e32540528b28e51679366dcf2

  • SHA1

    c26cd66012add1d06208be45a89e98ac94135d9a

  • SHA256

    470a37635942a4d68aef51c1336c5240997accbd3f4b6cbcdb2d15e075ff8159

  • SHA512

    cedaf08bd6b60c87b92f5b5d75cd764353aec96f5c31bf107f4e740f435ca12348f779c879fcc001b5043b4a856bb704f3c9e8092c2e3714a1f37d64f9460c88

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.chaikistomato.us
  • Port:
    587
  • Username:
    humberto2@chaikistomato.us
  • Password:
    MNAKJus@1k2

Targets

    • Target

      PI 45000983.exe

    • Size

      410KB

    • MD5

      6ccd831e32540528b28e51679366dcf2

    • SHA1

      c26cd66012add1d06208be45a89e98ac94135d9a

    • SHA256

      470a37635942a4d68aef51c1336c5240997accbd3f4b6cbcdb2d15e075ff8159

    • SHA512

      cedaf08bd6b60c87b92f5b5d75cd764353aec96f5c31bf107f4e740f435ca12348f779c879fcc001b5043b4a856bb704f3c9e8092c2e3714a1f37d64f9460c88

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks