General

  • Target

    Payment advice copy.iso

  • Size

    1.2MB

  • Sample

    211019-d7pb9agahr

  • MD5

    980f9466105cbdce6733ccda164c3e10

  • SHA1

    e68a31e5dd5c2e7ee79d501f83feb194a1b1168d

  • SHA256

    9f9bf2a93299bc7ff93304c34d1d7bc2e39b2fbb24a4a0f4b1405619c9a05d20

  • SHA512

    c69d2782639911a0c6be50153a961d13e78fc68c17bff041fd44c65afd4475883105edd5ea359f27815bddd92cf1814e4be3af333101a8e50315d52b5e33172e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.vector-kl.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    VickyVectorKL202)

Targets

    • Target

      PAYMENT_.EXE

    • Size

      467KB

    • MD5

      3ab45f980ca589bdbfd9762e11162e38

    • SHA1

      f627731c1b0277e31d3969ab2c6fedfad8bf941a

    • SHA256

      06bc9d1d35aaf5936952229ee7aa9bda01c1804118dd29b28a260f241b1724a8

    • SHA512

      7267dcd07ba06153954be75531ebd4994b4820b561defb3279b043d343a25ddc9cf40d23deb67d228fc168b410fa02fe09daf00c4fae68c3cdc3cc703e4b9b19

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks