General

  • Target

    contract invoice.exe

  • Size

    549KB

  • Sample

    200709-yzgpvm2vdn

  • MD5

    4c114fb1e6bc5985c208bb85906c28e4

  • SHA1

    0adc9b2ff9e7eb7a346330822217053378d84a98

  • SHA256

    f93dab0fecce9ee199b9a5196b2c2b513b988b78d2f2d79b233e7a74c50176d7

  • SHA512

    bba450c406c9643478ce1b228cf0cfcfc2b572d38fc85d1ff39f5fee0513f85dee36622b1af8de1c19cbc56140f943fbd28c271e3b994b1fe96f0f357c1e6902

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.threewaystoharems.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sales@123456

Targets

    • Target

      contract invoice.exe

    • Size

      549KB

    • MD5

      4c114fb1e6bc5985c208bb85906c28e4

    • SHA1

      0adc9b2ff9e7eb7a346330822217053378d84a98

    • SHA256

      f93dab0fecce9ee199b9a5196b2c2b513b988b78d2f2d79b233e7a74c50176d7

    • SHA512

      bba450c406c9643478ce1b228cf0cfcfc2b572d38fc85d1ff39f5fee0513f85dee36622b1af8de1c19cbc56140f943fbd28c271e3b994b1fe96f0f357c1e6902

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks