General

  • Target

    1FINAL REVISED_INVOICE AND PACKING LIST FOR SHIPMENT Email no. M1053 dd. July 20, 2021.exe

  • Size

    908KB

  • Sample

    210727-893xs7j3ra

  • MD5

    144141ae2aa727bc13fd74745b7a1315

  • SHA1

    05c9afef4033721637adb0e8ae5bfe2339eab9af

  • SHA256

    39237253378c85888c0281afc0190177c88c3d648089782de5ae1cab7e67ecef

  • SHA512

    52d64205719b12b881008a3aa9fc1a00835ea607f81e61b7a3b27526e4e10123439419512cb113ecfb9e4dcda32b4a703c14f536c55b285b1f6be5e67332d8f5

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://universalinks.net/
  • Port:
    21
  • Username:
    bring4@universalinks.net
  • Password:
    {lafa{u^wEx8

Targets

    • Target

      1FINAL REVISED_INVOICE AND PACKING LIST FOR SHIPMENT Email no. M1053 dd. July 20, 2021.exe

    • Size

      908KB

    • MD5

      144141ae2aa727bc13fd74745b7a1315

    • SHA1

      05c9afef4033721637adb0e8ae5bfe2339eab9af

    • SHA256

      39237253378c85888c0281afc0190177c88c3d648089782de5ae1cab7e67ecef

    • SHA512

      52d64205719b12b881008a3aa9fc1a00835ea607f81e61b7a3b27526e4e10123439419512cb113ecfb9e4dcda32b4a703c14f536c55b285b1f6be5e67332d8f5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks