General

  • Target

    BL Draft Copy.exe

  • Size

    500KB

  • Sample

    211023-x14m5sdchq

  • MD5

    1d293a4193ef8b87f21354579acaa37b

  • SHA1

    56e7a960cbcb4ac940bf0274e2709501df9528d4

  • SHA256

    39caa60fdb993d9938fdae4542d3b3173afcaa4cef10093bcffa8294a986cabc

  • SHA512

    64a13e551ebd124bcf32b41208e52070c297ac4a63fad97aa5aedd862bcb999f22df9d2ba048dcdd5e81e4d20a15e39726247d33bad4e49a5693d70d8a568111

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.tniexpressworldwide.com
  • Port:
    587
  • Username:
    nicole@tniexpressworldwide.com
  • Password:
    DeEPFYi3

Targets

    • Target

      BL Draft Copy.exe

    • Size

      500KB

    • MD5

      1d293a4193ef8b87f21354579acaa37b

    • SHA1

      56e7a960cbcb4ac940bf0274e2709501df9528d4

    • SHA256

      39caa60fdb993d9938fdae4542d3b3173afcaa4cef10093bcffa8294a986cabc

    • SHA512

      64a13e551ebd124bcf32b41208e52070c297ac4a63fad97aa5aedd862bcb999f22df9d2ba048dcdd5e81e4d20a15e39726247d33bad4e49a5693d70d8a568111

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks