General

  • Target

    AN-DSI-ASA18070011pdf.exe

  • Size

    570KB

  • Sample

    200707-k3ndz8jjta

  • MD5

    7fb215ba062e0e3f95202e40b96f8450

  • SHA1

    c864fd477322e0ace584a055afe3bc1276996588

  • SHA256

    2bdc06696ba12ce9ab528c154da052cc9151cda183ed9e6e36692db87237dbab

  • SHA512

    03062a6954ebd7e153b819d58f315dee3d26231911b8aaf7c121730d545348907f6b55a4122c9e97fbf9b2c08048b03356f7030f7ce625ae862df6d1e878d132

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    secure231.servconfig.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    eltaefSH6548883

Targets

    • Target

      AN-DSI-ASA18070011pdf.exe

    • Size

      570KB

    • MD5

      7fb215ba062e0e3f95202e40b96f8450

    • SHA1

      c864fd477322e0ace584a055afe3bc1276996588

    • SHA256

      2bdc06696ba12ce9ab528c154da052cc9151cda183ed9e6e36692db87237dbab

    • SHA512

      03062a6954ebd7e153b819d58f315dee3d26231911b8aaf7c121730d545348907f6b55a4122c9e97fbf9b2c08048b03356f7030f7ce625ae862df6d1e878d132

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks