General

  • Target

    SHIPPING DOCUMENT.exe

  • Size

    896KB

  • Sample

    200711-46v1w3113s

  • MD5

    d38ad39d82ab46021c9b29b5f564d405

  • SHA1

    978f5b7d9eaa50fb8dda6ee22d31eb7975950cb6

  • SHA256

    f77093e6825992bc91bc28182f5501b108da54f0f180429addf5b020dc9ed86b

  • SHA512

    8b3fe1e6ad9a0af62b0b6c63ed3901451a630c68b6176d430e377ddd81dd03e6f714b0cdf0e6658a49c3e1b990eead5092f54e755735b6efe2973fdbfcc0d6a5

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gascuenca.es
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    gasW204@Z7

Targets

    • Target

      SHIPPING DOCUMENT.exe

    • Size

      896KB

    • MD5

      d38ad39d82ab46021c9b29b5f564d405

    • SHA1

      978f5b7d9eaa50fb8dda6ee22d31eb7975950cb6

    • SHA256

      f77093e6825992bc91bc28182f5501b108da54f0f180429addf5b020dc9ed86b

    • SHA512

      8b3fe1e6ad9a0af62b0b6c63ed3901451a630c68b6176d430e377ddd81dd03e6f714b0cdf0e6658a49c3e1b990eead5092f54e755735b6efe2973fdbfcc0d6a5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks