General

  • Target

    REVISED PROFORMA INVOICE.exe

  • Size

    1.5MB

  • Sample

    210125-xsmg9xd2ex

  • MD5

    ea2c4b1f17a5113a551ec7779d30bc2e

  • SHA1

    e89f81052d5f40fd759deb1f1fd3bc0a2a3c7c37

  • SHA256

    92d887eebd56236c7b64d7c4df54d34b63910982eddf27769b942d524c39a4a3

  • SHA512

    ebdcf6da3caa104a095f36d59579743ad6c771dd2cda9eba4e6d23c7d00026e8c065919535dd1bb24000d5cbe6d9fe9b5159ac867fbff29bd2c5d4fb795eb81e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.goldenamoonresorts.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    golden@123

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.goldenamoonresorts.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    golden@123

Targets

    • Target

      REVISED PROFORMA INVOICE.exe

    • Size

      1.5MB

    • MD5

      ea2c4b1f17a5113a551ec7779d30bc2e

    • SHA1

      e89f81052d5f40fd759deb1f1fd3bc0a2a3c7c37

    • SHA256

      92d887eebd56236c7b64d7c4df54d34b63910982eddf27769b942d524c39a4a3

    • SHA512

      ebdcf6da3caa104a095f36d59579743ad6c771dd2cda9eba4e6d23c7d00026e8c065919535dd1bb24000d5cbe6d9fe9b5159ac867fbff29bd2c5d4fb795eb81e

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks