General

  • Target

    PDF.New order.exe

  • Size

    571KB

  • Sample

    200709-b18t8yanq6

  • MD5

    b4a67408bac84f6f0280dd23ca072ed0

  • SHA1

    488ef4e8228dcec6621589751fafef6b2a7945e1

  • SHA256

    9886dbd251a349a2675e4b0bd53a0b24bed7858541d955f0c7449c6a5e15e4ee

  • SHA512

    c8239327dd70bb96fd6d5b15609468c8d254d684163e22eb1bb0f9eb2f68e9abe91578b30ea330f23b2bf552ac768f80d8a525fa960910d25260a24a95dce8ba

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.orientalkuwait.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Operatingmanager1&

Targets

    • Target

      PDF.New order.exe

    • Size

      571KB

    • MD5

      b4a67408bac84f6f0280dd23ca072ed0

    • SHA1

      488ef4e8228dcec6621589751fafef6b2a7945e1

    • SHA256

      9886dbd251a349a2675e4b0bd53a0b24bed7858541d955f0c7449c6a5e15e4ee

    • SHA512

      c8239327dd70bb96fd6d5b15609468c8d254d684163e22eb1bb0f9eb2f68e9abe91578b30ea330f23b2bf552ac768f80d8a525fa960910d25260a24a95dce8ba

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks