General

  • Target

    Required Order Details 001.exe

  • Size

    537KB

  • Sample

    201109-qg3dyj4bbj

  • MD5

    f6e34497d97cebc5553faaebf4f97a41

  • SHA1

    724b2fad734afe8ca78fa6c7f05a626391618d37

  • SHA256

    bd03cebf0f02bc3313ccbe3de2948e4981d52c983d2215c637dda38ab89863e4

  • SHA512

    e130aeeef5d9dea7270135b84a2fb7ec46a9158e218f2dd84c36487ffacec9b187c75e2da87d3684fe632b9bb4b728101f6e10f7c1bdb4628f487e08bddd270d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.samlogistics.pk
  • Port:
    587
  • Username:
    csd@samlogistics.pk
  • Password:
    Seaimport121@

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.samlogistics.pk
  • Port:
    587
  • Username:
    csd@samlogistics.pk
  • Password:
    Seaimport121@

Targets

    • Target

      Required Order Details 001.exe

    • Size

      537KB

    • MD5

      f6e34497d97cebc5553faaebf4f97a41

    • SHA1

      724b2fad734afe8ca78fa6c7f05a626391618d37

    • SHA256

      bd03cebf0f02bc3313ccbe3de2948e4981d52c983d2215c637dda38ab89863e4

    • SHA512

      e130aeeef5d9dea7270135b84a2fb7ec46a9158e218f2dd84c36487ffacec9b187c75e2da87d3684fe632b9bb4b728101f6e10f7c1bdb4628f487e08bddd270d

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks