General

  • Target

    Purchase Order no 7770022460.exe

  • Size

    984KB

  • Sample

    210122-nqlwrbrkv6

  • MD5

    c1483093c6d677f762a847a4e3cb566e

  • SHA1

    3c4090a6ae20f948b50ed3203483568aa8cac2c1

  • SHA256

    98cea7e20d6760aa8052e7be2968a74df11f602bf9860243631f1a56140fa13c

  • SHA512

    8a603cc118e95f29f822e8756671b4ee543a4b7421d90fefe55f1fb9121d320c800a833034a3293b8f0a076e8a32b8f20ba352d65674a2651d3f79e9fde16d3f

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.aepmarinesparts.com
  • Port:
    587
  • Username:
    n.louter@aepmarinesparts.com
  • Password:
    NtKyM*p4

Targets

    • Target

      Purchase Order no 7770022460.exe

    • Size

      984KB

    • MD5

      c1483093c6d677f762a847a4e3cb566e

    • SHA1

      3c4090a6ae20f948b50ed3203483568aa8cac2c1

    • SHA256

      98cea7e20d6760aa8052e7be2968a74df11f602bf9860243631f1a56140fa13c

    • SHA512

      8a603cc118e95f29f822e8756671b4ee543a4b7421d90fefe55f1fb9121d320c800a833034a3293b8f0a076e8a32b8f20ba352d65674a2651d3f79e9fde16d3f

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks