General

  • Target

    PO_287109139.exe

  • Size

    737KB

  • Sample

    200709-jxrwzjtd36

  • MD5

    5df31efe4011afb75d9fddbc55387de0

  • SHA1

    f6eee466fb7425254f0884dbb5c49e3849eadef1

  • SHA256

    3e5ee9e4d00a17bd606a38740500770ddc552e664e3b02770d9897b3ba4423b3

  • SHA512

    98f4877b25a2fb81cd4304351274be959c9059576a0fdd72a359f9f024060e27261f3a36b06ee4e4080e85d09136587a4f2d260c56ea0f43f3528cfbfbcefd21

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.altrii.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    wz(rDXZ9

Targets

    • Target

      PO_287109139.exe

    • Size

      737KB

    • MD5

      5df31efe4011afb75d9fddbc55387de0

    • SHA1

      f6eee466fb7425254f0884dbb5c49e3849eadef1

    • SHA256

      3e5ee9e4d00a17bd606a38740500770ddc552e664e3b02770d9897b3ba4423b3

    • SHA512

      98f4877b25a2fb81cd4304351274be959c9059576a0fdd72a359f9f024060e27261f3a36b06ee4e4080e85d09136587a4f2d260c56ea0f43f3528cfbfbcefd21

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks