General

  • Target

    PO.exe

  • Size

    363KB

  • Sample

    200715-dxex2zwems

  • MD5

    03a9449ae7b7d6b49034ffc0355540ec

  • SHA1

    d0a4f8207905ed65aca2cfc812dbd1f0b6849ebc

  • SHA256

    0997df6c23c47188146000e04ad399b7ccfdbe3e9cfceed18b232b712088adee

  • SHA512

    fa9df0cd4e07e9a9295a4a272ee99ca95f02ff5ed02d1daada1ae79509b044581ecd80c60651595ffc5b077bdfe9cb08d05683748afb9fa8ee803c3b602b795d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.oxse.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    dhruv_varship5553

Targets

    • Target

      PO.exe

    • Size

      363KB

    • MD5

      03a9449ae7b7d6b49034ffc0355540ec

    • SHA1

      d0a4f8207905ed65aca2cfc812dbd1f0b6849ebc

    • SHA256

      0997df6c23c47188146000e04ad399b7ccfdbe3e9cfceed18b232b712088adee

    • SHA512

      fa9df0cd4e07e9a9295a4a272ee99ca95f02ff5ed02d1daada1ae79509b044581ecd80c60651595ffc5b077bdfe9cb08d05683748afb9fa8ee803c3b602b795d

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks