General

  • Target

    INV 08800290418 pdf.exe

  • Size

    416KB

  • Sample

    211019-myz7tsgfaq

  • MD5

    65b5de7cde2733050661417938979e09

  • SHA1

    4d69a5ad1f1e5191ca66155c09925957c3c5dda7

  • SHA256

    1a4303aab126cc29cb12fbce8ae802898733bf4b08d531a3ae09994b22f5540d

  • SHA512

    85b91edabcd805b18e3f7ac86a10425f50b6f37ab89c735e71b5d253e28c7a255f76d74fcb83c0d79d9b7ca08154d40270e0a5ec13c12bc72e77d9851a45ba73

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    C%)%GWZe9

Targets

    • Target

      INV 08800290418 pdf.exe

    • Size

      416KB

    • MD5

      65b5de7cde2733050661417938979e09

    • SHA1

      4d69a5ad1f1e5191ca66155c09925957c3c5dda7

    • SHA256

      1a4303aab126cc29cb12fbce8ae802898733bf4b08d531a3ae09994b22f5540d

    • SHA512

      85b91edabcd805b18e3f7ac86a10425f50b6f37ab89c735e71b5d253e28c7a255f76d74fcb83c0d79d9b7ca08154d40270e0a5ec13c12bc72e77d9851a45ba73

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks