General

  • Target

    SHIPPING DOCUMENTS.exe

  • Size

    436KB

  • Sample

    200630-73952ztdax

  • MD5

    3cca5f9b8a62928dfda8e35b80d81a6e

  • SHA1

    c3f5db8a1d0099548ba62fa88b8ac3c4f7d63fe6

  • SHA256

    9079943117ea724add13043f94f0ca39a82085d386959586eed56b5fae69ccfb

  • SHA512

    8b5c118528f8da7af0035c3a5c940f5b7a041a5aec43720e510725fcb3ad7005fc2ad0fe10ca7b46d6971e05e196e1fc9c15eaaa068c5a428e612449d3b6ecb9

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    maka@fuzetec-tw.com
  • Password:
    mmm777

Targets

    • Target

      SHIPPING DOCUMENTS.exe

    • Size

      436KB

    • MD5

      3cca5f9b8a62928dfda8e35b80d81a6e

    • SHA1

      c3f5db8a1d0099548ba62fa88b8ac3c4f7d63fe6

    • SHA256

      9079943117ea724add13043f94f0ca39a82085d386959586eed56b5fae69ccfb

    • SHA512

      8b5c118528f8da7af0035c3a5c940f5b7a041a5aec43720e510725fcb3ad7005fc2ad0fe10ca7b46d6971e05e196e1fc9c15eaaa068c5a428e612449d3b6ecb9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks