General

  • Target

    Swift-pdf.gz

  • Size

    6KB

  • Sample

    210722-dd1cmgrl26

  • MD5

    af9bb5934be920668eb417cdb72f7148

  • SHA1

    78c42598f90e2cb2625a130bb715ba1da024b474

  • SHA256

    5c12f69c9907c35269bc9893b25c5440583167d7384d838c285bd97b8726337b

  • SHA512

    251a3b092f9a5391633da2e83f4da4e24a325bf71ef29c5bcf98dd0681bf4a212c955db89e3a9238607af91fd3b3b8a8817b477aaaa53a9d07d6237de4fdda5b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.pss.net.pk
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    AnisAhmed1980

Targets

    • Target

      Swift-pdf.exe

    • Size

      13KB

    • MD5

      81afa08f1a1acfa3fd9f52ecadda2f55

    • SHA1

      dd5d7f7638848ef8ae9d682d821a003b00bba6af

    • SHA256

      de49258994a651e41ea2b519ae39eb815b8d26cb3097fab2dd0e1ee5c9ea37b1

    • SHA512

      1b68179d972ba84cd692823be1e3745e377155a73c335f317bd32ec96a3b3e038c2fc76c8a72ac4ce180fc120f295d23c52b22c18271fafebcdfa1ce83b7e2bc

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks