General

  • Target

    xDPDG2YT4cH4hA6.exe

  • Size

    605KB

  • Sample

    201109-8dae2zzhlj

  • MD5

    bcb317759ca61682f2e454418975809d

  • SHA1

    1a60001efb18c8a9f2315109420693fbceb2b382

  • SHA256

    f50375e5d62fbc7195e17ba4222c23aa9ccf0e7ab7988ba763d30c81d0746f06

  • SHA512

    49d1ccdf6810e0550d9d02dbcfbad4d09205d975439cef6cfd685e30d552cad9712aa7c15df0e37f073524ee3444495769f9d5ca70e464a37ab46787b97c3fd5

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.platinships.net
  • Port:
    587
  • Username:
    armani@platinships.net
  • Password:
    #%c,*lVZNIXctE.!BA

Targets

    • Target

      xDPDG2YT4cH4hA6.exe

    • Size

      605KB

    • MD5

      bcb317759ca61682f2e454418975809d

    • SHA1

      1a60001efb18c8a9f2315109420693fbceb2b382

    • SHA256

      f50375e5d62fbc7195e17ba4222c23aa9ccf0e7ab7988ba763d30c81d0746f06

    • SHA512

      49d1ccdf6810e0550d9d02dbcfbad4d09205d975439cef6cfd685e30d552cad9712aa7c15df0e37f073524ee3444495769f9d5ca70e464a37ab46787b97c3fd5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • rezer0

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks