General

  • Target

    STATEMENT OF ACCOUNT - JULY 12.exe

  • Size

    391KB

  • Sample

    200712-d5pwz48bts

  • MD5

    7e0f734c9add7e48862f0dbcf319901c

  • SHA1

    99b9640f0fe628b513ccba7e2a511b2667267359

  • SHA256

    8f74d4186885e919ba7b7c06562f9237691fd736feeb6222470f38b7efdcc532

  • SHA512

    b451c57bcb496657356f917eccba140b6d54edabf491c895ac804d815955abec547627e7e7cf4628b1cd6f10e289f84723187eb263024310d59dbb36d5fe1754

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.altrii.com
  • Port:
    587
  • Username:
    destiny@altrii.com
  • Password:
    wz(rDXZ9

Targets

    • Target

      STATEMENT OF ACCOUNT - JULY 12.exe

    • Size

      391KB

    • MD5

      7e0f734c9add7e48862f0dbcf319901c

    • SHA1

      99b9640f0fe628b513ccba7e2a511b2667267359

    • SHA256

      8f74d4186885e919ba7b7c06562f9237691fd736feeb6222470f38b7efdcc532

    • SHA512

      b451c57bcb496657356f917eccba140b6d54edabf491c895ac804d815955abec547627e7e7cf4628b1cd6f10e289f84723187eb263024310d59dbb36d5fe1754

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks