General

  • Target

    DOCUMENTS.exe

  • Size

    353KB

  • Sample

    200713-2ww19v7cxx

  • MD5

    2dbc67d0f2fec61676babbd3499ca526

  • SHA1

    0de8d27e60c449d677bd878f5ee1accbe24fba2e

  • SHA256

    f20b3dc32d42f2f1a64414b5932cc0cb7baf99356445a770a80bf7bed7e144a8

  • SHA512

    7dfad2daae014db5bf8c3822051913a90516c9770acf6a33e281290b39ad188268bad0dcdf487413948d7c3be9d94658d28c696465f6b255f6423562246feb9b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    1xH}wgu7}f%E

Targets

    • Target

      DOCUMENTS.exe

    • Size

      353KB

    • MD5

      2dbc67d0f2fec61676babbd3499ca526

    • SHA1

      0de8d27e60c449d677bd878f5ee1accbe24fba2e

    • SHA256

      f20b3dc32d42f2f1a64414b5932cc0cb7baf99356445a770a80bf7bed7e144a8

    • SHA512

      7dfad2daae014db5bf8c3822051913a90516c9770acf6a33e281290b39ad188268bad0dcdf487413948d7c3be9d94658d28c696465f6b255f6423562246feb9b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks