General

  • Target

    REVISED FINAL ORDER LIST-pdf.gz

  • Size

    15KB

  • Sample

    211020-gzx6zagfc4

  • MD5

    bdb61619f70c1d993d649f3a4efcc5fd

  • SHA1

    be1f7ec9716876bcb8b2fd8e294c1ba5d421aff6

  • SHA256

    93629e32f5b3a28ae1b2bdb328c9b0c5d686b8c228c79952f85e9b3924a60fad

  • SHA512

    c1aa7d26ec23ee20be7482535084b644fec1e045d517d522e758722ad8f361eb9f0e07e3939f626b87833e84660edd3c5e52cab09420f9edee319132e19502f1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.fclbd.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    abc@123@

Targets

    • Target

      REVISED FINAL ORDER LIST-pdf.exe

    • Size

      32KB

    • MD5

      5518dd63ae04917f0647f698d49f5c1a

    • SHA1

      fdf1f3970ab95e67765517bb29b8e2dc06bfcc5e

    • SHA256

      51b9a732f19371ba83e4d9f920665d7ff402a57782ff43fd447cff2c73c6397d

    • SHA512

      297af2b964d802effa7ceda0a16027d3a63da84f581bdc5fa9bc6d668cb0fd5493931287e875f92f4fc8f769ffc68735ee62d3ccfa21882b44bd1947ee65bfe4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks