General

  • Target

    Martina Order_pdf.zip

  • Size

    433KB

  • Sample

    210728-tagh8lt7ke

  • MD5

    5af7d9414e4c430522304b8036a3e63a

  • SHA1

    319b1491d2adafa685752e1eaa562537deb473c9

  • SHA256

    c28095f24ece96cf48e3962fffb1303c8b0973c5902f749527ebe62cd6dbd3be

  • SHA512

    5630a408fcbd979b9cb235f52fcc1ccc8aa3abd1467015fc76b6321b2ca477445a1f5cdbb6a6585ace47cd056330b442a5b5899c76e8501ed606c976325f4c1e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mohhg.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    r:1{cNw4}vJc

Targets

    • Target

      Martina Order_pdf.exe

    • Size

      611KB

    • MD5

      91647ee9941ad4d5027fc5b5f1ac7217

    • SHA1

      16183d5e931d537730f4f661a951bab6d1f3a2df

    • SHA256

      c809a7c8a779f3667caad5da5424fd84c42793cd98dc5531d6d06b9181191942

    • SHA512

      53d1214bd25ce8b39d400faa0689933f3b1b2b64198c75f9ad65a550003128c7ca90a07cd5c13cc19a8e5d0fe09fa11f5da6e0abd774421809e90fdf769ca911

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks