General

  • Target

    Invoice.zip

  • Size

    749KB

  • Sample

    210419-r9g5kdyb7x

  • MD5

    79bc989faf593cd2d976fdf5b2a42809

  • SHA1

    65e38ba5ced4d24a7fe15d020407c17ac56ca9e0

  • SHA256

    dfc74d9eccf3dc6506a71537b5213d7cff4403dd348d2647b96b7e99732e8b4f

  • SHA512

    695ace3440128463a82acf7d5d71b52082646a860480fac9bd46aa00615d104a182b2e0784c865861b3a31bbf6a4342672459768dccecc1457eb97e6eb426ae3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.lallyautomobiles.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Welcome@2021

Targets

    • Target

      Invoice.exe

    • Size

      968KB

    • MD5

      5d594789c434b468372bc5d531d5e036

    • SHA1

      3b0c36366b058579956ea7d9084cff568808703f

    • SHA256

      9c645de660221979f2b85b37abcdbed2feca19827f33442138fd92d05e2b2d15

    • SHA512

      a20eaf9e7bcef2e72fe32a4fcfcab68de775dec530a6f64114412ae7c5f8fde7ecc2875185d9cddae7e2bc5871d3f76496a39900994e80df5fb44eabe91199aa

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks