General

  • Target

    Order-No 20200708 pdf.exe

  • Size

    741KB

  • Sample

    200710-c2j3hzjr3s

  • MD5

    96be544435702043037ddad6334cbb89

  • SHA1

    46a4fc933f172d345bb5f4727eb6ae92dbdf6c54

  • SHA256

    2e6c9cf68a8bcca1eb368038a06f47566eb7fd3eb6ea6919bcbd293dbadf1e11

  • SHA512

    358a655ecafb05919f153651ca4addeb692f8a3011b1800ef47fda9a7e916c7bbebefaa883ad3d2b3a8037715362b246d380c1c2c2b00e4e413071652104c4db

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.sbcglebal.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    vNPkSoy1

Targets

    • Target

      Order-No 20200708 pdf.exe

    • Size

      741KB

    • MD5

      96be544435702043037ddad6334cbb89

    • SHA1

      46a4fc933f172d345bb5f4727eb6ae92dbdf6c54

    • SHA256

      2e6c9cf68a8bcca1eb368038a06f47566eb7fd3eb6ea6919bcbd293dbadf1e11

    • SHA512

      358a655ecafb05919f153651ca4addeb692f8a3011b1800ef47fda9a7e916c7bbebefaa883ad3d2b3a8037715362b246d380c1c2c2b00e4e413071652104c4db

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks