General

  • Target

    PO.exe

  • Size

    679KB

  • Sample

    200630-mqnhsp9kqs

  • MD5

    bf42f566819d80dce55fc66e6e43583f

  • SHA1

    277582491f24bbf73518393fee10ba110c9bf79c

  • SHA256

    2116630a84b913da34b2f2cb2a5d7f357a9c95c648d2ceeb582c6728e2fca9dc

  • SHA512

    2a8be3a45d6e9efb14309282ec45419f3c767ae4a5d4854ab7fe7e988f5667e95852875a23a318a0acf2591436d8248139857148e9b544b7f6d91476570fb8fe

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.napred.net
  • Port:
    587
  • Username:
    k.jovanovic@napred.net
  • Password:
    Katarina85219!

Targets

    • Target

      PO.exe

    • Size

      679KB

    • MD5

      bf42f566819d80dce55fc66e6e43583f

    • SHA1

      277582491f24bbf73518393fee10ba110c9bf79c

    • SHA256

      2116630a84b913da34b2f2cb2a5d7f357a9c95c648d2ceeb582c6728e2fca9dc

    • SHA512

      2a8be3a45d6e9efb14309282ec45419f3c767ae4a5d4854ab7fe7e988f5667e95852875a23a318a0acf2591436d8248139857148e9b544b7f6d91476570fb8fe

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks