General

  • Target

    Payment slip.exe

  • Size

    711KB

  • Sample

    210722-9p8vrgna5s

  • MD5

    974a56eac20cc277e84a6ccbfb71ee6d

  • SHA1

    6029d991f11141d1ffc2353cfe7eff6c77fdb4db

  • SHA256

    0f2f011ab5408672f97b1fca323554daf40b35bbfed4e587bcffea8a08ccf979

  • SHA512

    ebe0b1f580e636ce21cc1677eb122a12c9afda17000b3120b49de077c27df53fd213c877c038b55ab3cc6a9b8d90457f3db3812daa8eabc98e4dedfc2e1550f3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.scottbyscott.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ngozi8989

Targets

    • Target

      Payment slip.exe

    • Size

      711KB

    • MD5

      974a56eac20cc277e84a6ccbfb71ee6d

    • SHA1

      6029d991f11141d1ffc2353cfe7eff6c77fdb4db

    • SHA256

      0f2f011ab5408672f97b1fca323554daf40b35bbfed4e587bcffea8a08ccf979

    • SHA512

      ebe0b1f580e636ce21cc1677eb122a12c9afda17000b3120b49de077c27df53fd213c877c038b55ab3cc6a9b8d90457f3db3812daa8eabc98e4dedfc2e1550f3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks