General

  • Target

    Price Offer.exe

  • Size

    376KB

  • Sample

    200713-28l5hwk68n

  • MD5

    fa5199adb6769a93ec34e3eca02b45e2

  • SHA1

    7099f889545a673087f8b22c961dd18f9574b19a

  • SHA256

    fdb0545a95f394689eb6f31b5b18e9d32fa9a11e5dd4817d16db6204c63577ae

  • SHA512

    6174b245b397dd7d2775ba2decf6b5efa92744bbb588162034273f01f9aff857bdb24774bd0886decb5c90db1a0b76567be85eb7ce0a0d2a9469092abdc97549

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.chenklins.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    VBRSv_r)C~mM

Targets

    • Target

      Price Offer.exe

    • Size

      376KB

    • MD5

      fa5199adb6769a93ec34e3eca02b45e2

    • SHA1

      7099f889545a673087f8b22c961dd18f9574b19a

    • SHA256

      fdb0545a95f394689eb6f31b5b18e9d32fa9a11e5dd4817d16db6204c63577ae

    • SHA512

      6174b245b397dd7d2775ba2decf6b5efa92744bbb588162034273f01f9aff857bdb24774bd0886decb5c90db1a0b76567be85eb7ce0a0d2a9469092abdc97549

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks