General

  • Target

    Specifications Tender Drawings and Technical Data.exe

  • Size

    562KB

  • Sample

    200716-p65mytf4sn

  • MD5

    a0ec117d9f39578098d4cc1ec074b363

  • SHA1

    62149898908373e9796d7267a9ebe36e17cf9bd0

  • SHA256

    ac096eae22a7f902793da67988ec4d86794135ce3375665343349f6b60755d88

  • SHA512

    e19b084d9d5ee1c7793f1f73531b84ab4b5381de34ba7080177e4207d44b555362644d9b00017ca200e7b1fa33bbf00494ab706f174105344b5e58956eb72bc4

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.flowtech-eng.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    RKZtqmQ*#1

Targets

    • Target

      Specifications Tender Drawings and Technical Data.exe

    • Size

      562KB

    • MD5

      a0ec117d9f39578098d4cc1ec074b363

    • SHA1

      62149898908373e9796d7267a9ebe36e17cf9bd0

    • SHA256

      ac096eae22a7f902793da67988ec4d86794135ce3375665343349f6b60755d88

    • SHA512

      e19b084d9d5ee1c7793f1f73531b84ab4b5381de34ba7080177e4207d44b555362644d9b00017ca200e7b1fa33bbf00494ab706f174105344b5e58956eb72bc4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks