General

  • Target

    shipmt. docs.exe

  • Size

    673KB

  • Sample

    200709-6g5g876dfx

  • MD5

    082a5aabb74c2af499c403dc666e160b

  • SHA1

    3db0f86f3482308fe7aa28849367c87bb0fbab05

  • SHA256

    4f7d098eae6da6be33eac760b42706400f38c821e26fa688a01a9a9fcbc3063c

  • SHA512

    f047ec5778f55735e43b9b2d11a06bae2aa28611df580a84ded75f306d8b58718775f8ecec235cd450c2e4a39a86214864e57290ac887e3fc3f3f7144b200dd1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    chinwendu123

Targets

    • Target

      shipmt. docs.exe

    • Size

      673KB

    • MD5

      082a5aabb74c2af499c403dc666e160b

    • SHA1

      3db0f86f3482308fe7aa28849367c87bb0fbab05

    • SHA256

      4f7d098eae6da6be33eac760b42706400f38c821e26fa688a01a9a9fcbc3063c

    • SHA512

      f047ec5778f55735e43b9b2d11a06bae2aa28611df580a84ded75f306d8b58718775f8ecec235cd450c2e4a39a86214864e57290ac887e3fc3f3f7144b200dd1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks