General

  • Target

    SHIPPING D0CUMENT.exe

  • Size

    475KB

  • Sample

    200713-gad8al7rnn

  • MD5

    d44bba93ed7216ec2ec6b47f2dd92602

  • SHA1

    1f283f532a568d33464754b9d5b7aa2b5df0830b

  • SHA256

    dc93d479b3ff464ce339744f96b0921c4d1294d9ca66d8962ce7d207873c0f71

  • SHA512

    2fdb72a483f77cf9a8c8c694463b571a8daf386d5a4542413e7f829f7b53923b436df5b9e1233ef77b078a2c549e0f63ee463515bb61530cbd324e319213c4cd

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.pierreinsurancebrokers.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    advisor@1234

Targets

    • Target

      SHIPPING D0CUMENT.exe

    • Size

      475KB

    • MD5

      d44bba93ed7216ec2ec6b47f2dd92602

    • SHA1

      1f283f532a568d33464754b9d5b7aa2b5df0830b

    • SHA256

      dc93d479b3ff464ce339744f96b0921c4d1294d9ca66d8962ce7d207873c0f71

    • SHA512

      2fdb72a483f77cf9a8c8c694463b571a8daf386d5a4542413e7f829f7b53923b436df5b9e1233ef77b078a2c549e0f63ee463515bb61530cbd324e319213c4cd

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks