General

  • Target

    PO. FSTG-20200030_SACANNED_DOC.exe

  • Size

    648KB

  • Sample

    200731-1g38vyy1wn

  • MD5

    c67e2d8e8a60cf1f14907fa6cea61a96

  • SHA1

    f2534ee1529c191ab0039f72f83c0ba8b0ee4f51

  • SHA256

    c12845933b071eca81b78d24633ce54ea211cfedcdca167eb28cbf93572ebc1a

  • SHA512

    eee5bd0f568572ef497fdf26769ab46fec13520cf8df11a0dba326ef85cb0562f5c71b63a71e499030d0d439b1d6a18494470bf90fc7c89ae287805772c197ea

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.chigo-cec.com
  • Port:
    587
  • Username:
    liu@chigo-cec.com
  • Password:
    Pcjz4*#i3_cK

Targets

    • Target

      PO. FSTG-20200030_SACANNED_DOC.exe

    • Size

      648KB

    • MD5

      c67e2d8e8a60cf1f14907fa6cea61a96

    • SHA1

      f2534ee1529c191ab0039f72f83c0ba8b0ee4f51

    • SHA256

      c12845933b071eca81b78d24633ce54ea211cfedcdca167eb28cbf93572ebc1a

    • SHA512

      eee5bd0f568572ef497fdf26769ab46fec13520cf8df11a0dba326ef85cb0562f5c71b63a71e499030d0d439b1d6a18494470bf90fc7c89ae287805772c197ea

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks