General

  • Target

    Invoice po.exe

  • Size

    502KB

  • Sample

    200731-v9tlvln9f2

  • MD5

    336d033b63278f41d919d5e9944a9d9d

  • SHA1

    cfa013de2ef8b542054068ab2aeaa584945634f5

  • SHA256

    0f2a2c10ccdece91433063d992b2a24a316db4e1f8d2dc8f6c532fe48e0e1946

  • SHA512

    bde06b6efde5a982d43f52b95532ba0f89d87cfe1c0c06f3e2757fdc792a7e5452906a8b5cb4f04322d33af43de0ad991465e97c789f4702f1e8fb34286394a3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.albaniandailynews.com
  • Port:
    587
  • Username:
    marianakllici@albaniandailynews.com
  • Password:
    125875.jUkT

Targets

    • Target

      Invoice po.exe

    • Size

      502KB

    • MD5

      336d033b63278f41d919d5e9944a9d9d

    • SHA1

      cfa013de2ef8b542054068ab2aeaa584945634f5

    • SHA256

      0f2a2c10ccdece91433063d992b2a24a316db4e1f8d2dc8f6c532fe48e0e1946

    • SHA512

      bde06b6efde5a982d43f52b95532ba0f89d87cfe1c0c06f3e2757fdc792a7e5452906a8b5cb4f04322d33af43de0ad991465e97c789f4702f1e8fb34286394a3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks