General

  • Target

    invo5514155.pdf.exe

  • Size

    687KB

  • Sample

    210727-nswsvzlns6

  • MD5

    fc0b0215e0ec8169fcd6556e236302c1

  • SHA1

    e7b965067c6b7be5e24ad284562a9bac91e591e3

  • SHA256

    4012c4289aa953f24fdc7e1e257f2d9b04f835a8d6bd1b8eb919271c46a7db62

  • SHA512

    7359ba0dd283d5e9976d2604a87e8a48339e8d2f5433bd2488a2745c6443da672fe9889805b22f6044e2469333ef58b65d37d5f73eae3ab06b76d12704f5c0bd

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.simpleitalian.com.au
  • Port:
    587
  • Username:
    bookings@simpleitalian.com.au
  • Password:
    SIpassword101$

Targets

    • Target

      invo5514155.pdf.exe

    • Size

      687KB

    • MD5

      fc0b0215e0ec8169fcd6556e236302c1

    • SHA1

      e7b965067c6b7be5e24ad284562a9bac91e591e3

    • SHA256

      4012c4289aa953f24fdc7e1e257f2d9b04f835a8d6bd1b8eb919271c46a7db62

    • SHA512

      7359ba0dd283d5e9976d2604a87e8a48339e8d2f5433bd2488a2745c6443da672fe9889805b22f6044e2469333ef58b65d37d5f73eae3ab06b76d12704f5c0bd

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • CustAttr .NET packer

      Detects CustAttr .NET packer in memory.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks