General

  • Target

    Additional documents required.zip

  • Size

    522KB

  • Sample

    210226-xdmd2l1mwx

  • MD5

    31edd03c07d4d57a2d38225e4413d080

  • SHA1

    1774837ebb105741ee5dbb56df43703a1be0540e

  • SHA256

    512dad9f0d672b5f245666b860d764a1f679442f9a615ad9555a37f6fb91988f

  • SHA512

    8787bf7ac6bcde8ab97dcaeab3ec7f4faab699723510f5cb8cdaad34f802ba82d3480259e0273728c049a9bbb2b0b0a708b3bb0fe34a83fa78b48795a7c883f7

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://files.000webhost.com/
  • Port:
    21
  • Username:
    zinco
  • Password:
    computer147

Targets

    • Target

      Additional documents required.exe

    • Size

      933KB

    • MD5

      920854d30aada9761924b014f1c8bcc7

    • SHA1

      027ca304519e0f035d25157ffeab7ccd6f9010df

    • SHA256

      e6b59da10843082defd8db8473dee80acec1d15d1180e544ff0b244c3fe19db7

    • SHA512

      13e31462c6e7ff3d39eaf127d69e43002903e323435088062a42127ba7e07a2a8a177c03939347a0686d7682607d1d58370f26de30c3e55d70760a12c7cc51f5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks