General

  • Target

    PAYMENT FOR OVERDUE INVOICE.exe

  • Size

    524KB

  • Sample

    211019-p3gx6agfhm

  • MD5

    96cf34669c65a64d54b2a94e30d5f0b1

  • SHA1

    e6f0c5bddacd46161264cf6732a058a8a8653d94

  • SHA256

    95343899c04fd43017de6b2ab77d9c3bbb5efc31c80bad0ac2cad17ffd22a4ef

  • SHA512

    c91a0b1e9925b65374c50560446bf45ea47948bcf7303d06f54ec07a7a52cbdcafdc14978c5d25e72d7751d3d477e755b646bb8b58386c56e3a742b265c1063b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    mmm777

Targets

    • Target

      PAYMENT FOR OVERDUE INVOICE.exe

    • Size

      524KB

    • MD5

      96cf34669c65a64d54b2a94e30d5f0b1

    • SHA1

      e6f0c5bddacd46161264cf6732a058a8a8653d94

    • SHA256

      95343899c04fd43017de6b2ab77d9c3bbb5efc31c80bad0ac2cad17ffd22a4ef

    • SHA512

      c91a0b1e9925b65374c50560446bf45ea47948bcf7303d06f54ec07a7a52cbdcafdc14978c5d25e72d7751d3d477e755b646bb8b58386c56e3a742b265c1063b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks