General

  • Target

    Curriculum Vitae.exe

  • Size

    680KB

  • Sample

    211022-klfasabdb9

  • MD5

    042270e4d654c314f574b266ed7b6e5d

  • SHA1

    1db2f1b45bcd832da784cdf62fcb213311d1dcf6

  • SHA256

    395014f2f2875fcd5bd4782263aaa7555f440797de528f5135a1d4c52fc920cd

  • SHA512

    faa10d22d214d7a4c9e8a32a04db1f2d1ea71a09ef1ad6bb266f349b452fe93d3f3a9de4d15498574916c82456f8ea62a5e624f4ec428d81c0f0f39333f45fd5

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.ofilsysterns.com
  • Port:
    587
  • Username:
    logs2@ofilsysterns.com
  • Password:
    @o^M)K*1

Targets

    • Target

      Curriculum Vitae.exe

    • Size

      680KB

    • MD5

      042270e4d654c314f574b266ed7b6e5d

    • SHA1

      1db2f1b45bcd832da784cdf62fcb213311d1dcf6

    • SHA256

      395014f2f2875fcd5bd4782263aaa7555f440797de528f5135a1d4c52fc920cd

    • SHA512

      faa10d22d214d7a4c9e8a32a04db1f2d1ea71a09ef1ad6bb266f349b452fe93d3f3a9de4d15498574916c82456f8ea62a5e624f4ec428d81c0f0f39333f45fd5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks