General

  • Target

    REVISED FINAL ORDER LIST-pdf.exe

  • Size

    32KB

  • Sample

    211020-all38ahddj

  • MD5

    5518dd63ae04917f0647f698d49f5c1a

  • SHA1

    fdf1f3970ab95e67765517bb29b8e2dc06bfcc5e

  • SHA256

    51b9a732f19371ba83e4d9f920665d7ff402a57782ff43fd447cff2c73c6397d

  • SHA512

    297af2b964d802effa7ceda0a16027d3a63da84f581bdc5fa9bc6d668cb0fd5493931287e875f92f4fc8f769ffc68735ee62d3ccfa21882b44bd1947ee65bfe4

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.fclbd.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    abc@123@

Targets

    • Target

      REVISED FINAL ORDER LIST-pdf.exe

    • Size

      32KB

    • MD5

      5518dd63ae04917f0647f698d49f5c1a

    • SHA1

      fdf1f3970ab95e67765517bb29b8e2dc06bfcc5e

    • SHA256

      51b9a732f19371ba83e4d9f920665d7ff402a57782ff43fd447cff2c73c6397d

    • SHA512

      297af2b964d802effa7ceda0a16027d3a63da84f581bdc5fa9bc6d668cb0fd5493931287e875f92f4fc8f769ffc68735ee62d3ccfa21882b44bd1947ee65bfe4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks