General

  • Target

    PO#ZAMELEX_pdf.scr

  • Size

    1.1MB

  • Sample

    210423-9ybbahadhx

  • MD5

    6051d1962c6b0f2d8604e119e07b0a37

  • SHA1

    c5399cb41b541226748dcea02c8dbe3d64e26581

  • SHA256

    3f8541ddb0945543f5186db54af3caf36d73bffc5c9ba8d1e66df9b17c125a7f

  • SHA512

    4a0e341a0703b8ea0a326a551780802f341eb5d801ce1e540548d37bd1aa2649175e5adcbbf5d26fab5f718574288c5a6aa5fd25ae55877c6268341e489b99b1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gandi.net
  • Port:
    587
  • Username:
    zain@officespro.co.za
  • Password:
    Computer123#

Targets

    • Target

      PO#ZAMELEX_pdf.scr

    • Size

      1.1MB

    • MD5

      6051d1962c6b0f2d8604e119e07b0a37

    • SHA1

      c5399cb41b541226748dcea02c8dbe3d64e26581

    • SHA256

      3f8541ddb0945543f5186db54af3caf36d73bffc5c9ba8d1e66df9b17c125a7f

    • SHA512

      4a0e341a0703b8ea0a326a551780802f341eb5d801ce1e540548d37bd1aa2649175e5adcbbf5d26fab5f718574288c5a6aa5fd25ae55877c6268341e489b99b1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks