General

  • Target

    Invoice.exe

  • Size

    402KB

  • Sample

    200712-4myecz7hb2

  • MD5

    da4e69129661f06319d09a815b0b98d7

  • SHA1

    f6bd5cd6f1e8c8217bb062ab378e53da423c1843

  • SHA256

    f6fc22ec88e5653d35064b62baba0b24d9a66391412f21488053e6df37b87c98

  • SHA512

    76ab018e3236b5533fc13b308d9dfe54b14b5f861b212f9cdbcfa0a4f76ca7ecbd9a3755b4db6c1a06233f7e6726e0f132b9e92fc05b20d2577bdc68c055f4a7

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://asnbanknl.com/
  • Port:
    21
  • Username:
    smartpips
  • Password:
    3mPf4$l2

  • Protocol:
    ftp
  • Host:
    ftp://asnbanknl.com/
  • Port:
    21
  • Username:
    smartpips
  • Password:
    3mPf4$l2

Targets

    • Target

      Invoice.exe

    • Size

      402KB

    • MD5

      da4e69129661f06319d09a815b0b98d7

    • SHA1

      f6bd5cd6f1e8c8217bb062ab378e53da423c1843

    • SHA256

      f6fc22ec88e5653d35064b62baba0b24d9a66391412f21488053e6df37b87c98

    • SHA512

      76ab018e3236b5533fc13b308d9dfe54b14b5f861b212f9cdbcfa0a4f76ca7ecbd9a3755b4db6c1a06233f7e6726e0f132b9e92fc05b20d2577bdc68c055f4a7

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks