General

  • Target

    Payment advice copy.exe

  • Size

    467KB

  • Sample

    211019-gd2x2afcd8

  • MD5

    3ab45f980ca589bdbfd9762e11162e38

  • SHA1

    f627731c1b0277e31d3969ab2c6fedfad8bf941a

  • SHA256

    06bc9d1d35aaf5936952229ee7aa9bda01c1804118dd29b28a260f241b1724a8

  • SHA512

    7267dcd07ba06153954be75531ebd4994b4820b561defb3279b043d343a25ddc9cf40d23deb67d228fc168b410fa02fe09daf00c4fae68c3cdc3cc703e4b9b19

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.vector-kl.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    VickyVectorKL202)

Targets

    • Target

      Payment advice copy.exe

    • Size

      467KB

    • MD5

      3ab45f980ca589bdbfd9762e11162e38

    • SHA1

      f627731c1b0277e31d3969ab2c6fedfad8bf941a

    • SHA256

      06bc9d1d35aaf5936952229ee7aa9bda01c1804118dd29b28a260f241b1724a8

    • SHA512

      7267dcd07ba06153954be75531ebd4994b4820b561defb3279b043d343a25ddc9cf40d23deb67d228fc168b410fa02fe09daf00c4fae68c3cdc3cc703e4b9b19

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks