General

  • Target

    Payment Order PDF.exe

  • Size

    490KB

  • Sample

    211021-rd9mzsbcej

  • MD5

    c1e714ba72c555e4a63385070b61dede

  • SHA1

    f8c2e2533faf6045a4606a10dd75d343f75a1100

  • SHA256

    6fd5a741816876a01cba7faedbd4c98fc21243e49f46669d61506df36ebe78f4

  • SHA512

    7468a8ab7abcba362938d6c9455f8d33cb73a4b7ccf956662754794b8287e25f39ec62a8d605fe2390db32deaa8f3ec2a1579dd3d81688dc40af3d7683bd10dc

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    webmail.emirtecnt.com
  • Port:
    587
  • Username:
    store@emirtecnt.com
  • Password:
    Ablegod123456

Targets

    • Target

      Payment Order PDF.exe

    • Size

      490KB

    • MD5

      c1e714ba72c555e4a63385070b61dede

    • SHA1

      f8c2e2533faf6045a4606a10dd75d343f75a1100

    • SHA256

      6fd5a741816876a01cba7faedbd4c98fc21243e49f46669d61506df36ebe78f4

    • SHA512

      7468a8ab7abcba362938d6c9455f8d33cb73a4b7ccf956662754794b8287e25f39ec62a8d605fe2390db32deaa8f3ec2a1579dd3d81688dc40af3d7683bd10dc

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks