General

  • Target

    document_pdf.exe

  • Size

    639KB

  • Sample

    200630-zjzgkl888e

  • MD5

    e7a5ebe1a43c195f43e96feea6da7345

  • SHA1

    d78d7f07cc571946b549bfd1d2dc700c2d1d27b7

  • SHA256

    8f3b0ef6f4cd6df460722293345a683c186c33bca3f41e1239111ec6868efd3d

  • SHA512

    3508daad7dfa04d5cda400370eb72d1fa2022260a47ef33c5dd7e596f99a6e0b8a1f557bc614bba97713550d42271af1b0e49febcd7a2eacf070e52b09d48336

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.albagoestates.com
  • Port:
    587
  • Username:
    reservationassist@albagoestates.com
  • Password:
    Reasestates01

Targets

    • Target

      document_pdf.exe

    • Size

      639KB

    • MD5

      e7a5ebe1a43c195f43e96feea6da7345

    • SHA1

      d78d7f07cc571946b549bfd1d2dc700c2d1d27b7

    • SHA256

      8f3b0ef6f4cd6df460722293345a683c186c33bca3f41e1239111ec6868efd3d

    • SHA512

      3508daad7dfa04d5cda400370eb72d1fa2022260a47ef33c5dd7e596f99a6e0b8a1f557bc614bba97713550d42271af1b0e49febcd7a2eacf070e52b09d48336

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks