General

  • Target

    doc.exe

  • Size

    679KB

  • Sample

    200710-fcgpf98tej

  • MD5

    c1937217fef2842a39e32e44bc031a05

  • SHA1

    f2a06669e006d5040a1c432b7338e0c2cc046456

  • SHA256

    e803f10811608ea8e2179185e8c334b22b71097e3a7ec5b56909e3779834ed9b

  • SHA512

    0a73042243d2f7958fb7187f65bd1cb8e4eb289bb1cecadbcb57ed0e95cc8da7a148efc179bea355bf7192afe440ce4f36dd2dbb886178b3e3a2cdbbb540a0b8

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.factosgroup.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    governor221

Targets

    • Target

      doc.exe

    • Size

      679KB

    • MD5

      c1937217fef2842a39e32e44bc031a05

    • SHA1

      f2a06669e006d5040a1c432b7338e0c2cc046456

    • SHA256

      e803f10811608ea8e2179185e8c334b22b71097e3a7ec5b56909e3779834ed9b

    • SHA512

      0a73042243d2f7958fb7187f65bd1cb8e4eb289bb1cecadbcb57ed0e95cc8da7a148efc179bea355bf7192afe440ce4f36dd2dbb886178b3e3a2cdbbb540a0b8

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks