General

  • Target

    Payment Advice 3287326412.exe

  • Size

    418KB

  • Sample

    200630-wz9csl1992

  • MD5

    1ffcfdc38c6bbbba2717aa03e062ea11

  • SHA1

    352885f4fd51ddea221c057d9ae478819fcaef80

  • SHA256

    1aa9ef9f0878b8dc89b3f02d4c051a1d9fcca3af5dd90eb4722876eb841e961d

  • SHA512

    717358dcd7a5338c528fc8614c1192b5aee60f34512bca37df9f30cfd8ec5f174724aa6d3d90a5f9be746a97c7de4e40b9a506a421d681cee0d0149d7ad764f0

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    r112ds144.redewt.net
  • Port:
    587
  • Username:
    facturacao@inbiz.pt
  • Password:
    Inbiz@facturacao_1357

Targets

    • Target

      Payment Advice 3287326412.exe

    • Size

      418KB

    • MD5

      1ffcfdc38c6bbbba2717aa03e062ea11

    • SHA1

      352885f4fd51ddea221c057d9ae478819fcaef80

    • SHA256

      1aa9ef9f0878b8dc89b3f02d4c051a1d9fcca3af5dd90eb4722876eb841e961d

    • SHA512

      717358dcd7a5338c528fc8614c1192b5aee60f34512bca37df9f30cfd8ec5f174724aa6d3d90a5f9be746a97c7de4e40b9a506a421d681cee0d0149d7ad764f0

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks