General

  • Target

    payment.scan.exe

  • Size

    726KB

  • Sample

    200714-8rr4ladjyx

  • MD5

    40657a900bb58a23ac10388c352c67ee

  • SHA1

    42d458e2d2384ccc455029e71cfa7a10c7e73608

  • SHA256

    da17b064bf15e59d7b4866980857a224501221ba8540003d2e69ceed8f6315e5

  • SHA512

    e75428e04054f35b4967ee91f3a7fc128ebb495875be01005578ae51604b51d8c9a81dd12764eba22d19011125678b5b553750907f20a29b0aa11b15affe867e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    1xH}wgu7}f%E

Targets

    • Target

      payment.scan.exe

    • Size

      726KB

    • MD5

      40657a900bb58a23ac10388c352c67ee

    • SHA1

      42d458e2d2384ccc455029e71cfa7a10c7e73608

    • SHA256

      da17b064bf15e59d7b4866980857a224501221ba8540003d2e69ceed8f6315e5

    • SHA512

      e75428e04054f35b4967ee91f3a7fc128ebb495875be01005578ae51604b51d8c9a81dd12764eba22d19011125678b5b553750907f20a29b0aa11b15affe867e

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks