General

  • Target

    PO-0968790-TRX101-Order pdf.exe

  • Size

    543KB

  • Sample

    211204-h3vqpaaehk

  • MD5

    5b8afd62f1363ab8d023c6966d7feac7

  • SHA1

    a6b2db7402c6495b93288ab4e7173f8f7bd51569

  • SHA256

    b4601f1620b3a7149ee4a97a2d499a03c69c3c52950f8f60c3c461d334c807c2

  • SHA512

    4431fb3a0057686eac60f4b563c5105c13df6f88875621a3e9647e4e6b7a6e10838115aa5a20f93b577acdb77d09e35716363b2bb808276ad9e964ca424129dc

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.w2opt.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    wTwo@2018

Targets

    • Target

      PO-0968790-TRX101-Order pdf.exe

    • Size

      543KB

    • MD5

      5b8afd62f1363ab8d023c6966d7feac7

    • SHA1

      a6b2db7402c6495b93288ab4e7173f8f7bd51569

    • SHA256

      b4601f1620b3a7149ee4a97a2d499a03c69c3c52950f8f60c3c461d334c807c2

    • SHA512

      4431fb3a0057686eac60f4b563c5105c13df6f88875621a3e9647e4e6b7a6e10838115aa5a20f93b577acdb77d09e35716363b2bb808276ad9e964ca424129dc

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks