General

  • Target

    TT_Copy-23874-print.............Pdf.exe

  • Size

    475KB

  • Sample

    200731-henka65d5e

  • MD5

    0443c829e8f15fcbf2dca2b8941265d6

  • SHA1

    fea6605a9ad6c1a7e004141d34dcf2eb155d54d7

  • SHA256

    885b4be18edba1732c82c251d834e07946e015fe31d55eb6d30f53814027417b

  • SHA512

    0e31e1b6f22c42887124d115b0b66b017d4920b3aead93e78d1362623d458b8248d0d7ba411341dd3e2e98b6b92135640d49431b89c93fd0f3d67710ff5af144

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    service@valid247.email
  • Password:
    valid247

Targets

    • Target

      TT_Copy-23874-print.............Pdf.exe

    • Size

      475KB

    • MD5

      0443c829e8f15fcbf2dca2b8941265d6

    • SHA1

      fea6605a9ad6c1a7e004141d34dcf2eb155d54d7

    • SHA256

      885b4be18edba1732c82c251d834e07946e015fe31d55eb6d30f53814027417b

    • SHA512

      0e31e1b6f22c42887124d115b0b66b017d4920b3aead93e78d1362623d458b8248d0d7ba411341dd3e2e98b6b92135640d49431b89c93fd0f3d67710ff5af144

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks