General

  • Target

    Ref 0180066743.PDF____________________________.exe

  • Size

    38.0MB

  • Sample

    201125-g8wj7t92qs

  • MD5

    f7cc63093cc32d27a3b1a3c7c1902c10

  • SHA1

    4dc711776d095efd1684976be6fde89a2fdf9a31

  • SHA256

    4342e1ed57db87c0a95a8613defe4d26305b75382a015a3e5d30974109d63829

  • SHA512

    940e1191625472dcba3f63a411b4627a337fec76e92848190cfb0118cd86bbc65694bded7c92a9a62c1164f879f575f3ea1c914f5a37e057410bb38c80acc697

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.soin3.com
  • Port:
    587
  • Username:
    droid@soin3.com
  • Password:
    icui4cu2@@

Targets

    • Target

      Ref 0180066743.PDF____________________________.exe

    • Size

      38.0MB

    • MD5

      f7cc63093cc32d27a3b1a3c7c1902c10

    • SHA1

      4dc711776d095efd1684976be6fde89a2fdf9a31

    • SHA256

      4342e1ed57db87c0a95a8613defe4d26305b75382a015a3e5d30974109d63829

    • SHA512

      940e1191625472dcba3f63a411b4627a337fec76e92848190cfb0118cd86bbc65694bded7c92a9a62c1164f879f575f3ea1c914f5a37e057410bb38c80acc697

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks