General

  • Target

    PAYMENT FOR OVERDUE INVOICE1.exe

  • Size

    480KB

  • Sample

    211021-ld7kqsaag9

  • MD5

    b34e1e34c7bca027e497a2c98b87a4d3

  • SHA1

    80bd380e72a110e51dde2e0a0492b2f9ce61a6dd

  • SHA256

    ca08070182c0182cabcae7e0fb3aea143e41d43e4bde4bd21dc04838d4bd417e

  • SHA512

    da37ac7697f9346bde68781ff7038ad7e6dde6f7485bdaa01553d4d2c7b9bfbdef1e18012cd0f806f39b5d220746549c57be0eae26e2efd90bb63947948343e4

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    naki1@china-tianli.co
  • Password:
    mmm777

Targets

    • Target

      PAYMENT FOR OVERDUE INVOICE1.exe

    • Size

      480KB

    • MD5

      b34e1e34c7bca027e497a2c98b87a4d3

    • SHA1

      80bd380e72a110e51dde2e0a0492b2f9ce61a6dd

    • SHA256

      ca08070182c0182cabcae7e0fb3aea143e41d43e4bde4bd21dc04838d4bd417e

    • SHA512

      da37ac7697f9346bde68781ff7038ad7e6dde6f7485bdaa01553d4d2c7b9bfbdef1e18012cd0f806f39b5d220746549c57be0eae26e2efd90bb63947948343e4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks