General

  • Target

    Payment copy.exe

  • Size

    463KB

  • Sample

    211020-f2kszshegp

  • MD5

    6c307d1258cf2683284c2d5ec52b09d7

  • SHA1

    332c7e1d15e872bde3f7f82408b14069fafc37e6

  • SHA256

    86f62c5e50414b4fe7620d4725e4bfc40957cdcb886aeae22d482ef7db7c2781

  • SHA512

    eb1ff84f44fcb6f43d8a02f38cd130c31eb84863eb18c2c6558b360eb43cc1cd760148d4eda0114a4cf11030f926a0af507d351518e2c0da42911c5ccd7f665d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Everest10

Targets

    • Target

      Payment copy.exe

    • Size

      463KB

    • MD5

      6c307d1258cf2683284c2d5ec52b09d7

    • SHA1

      332c7e1d15e872bde3f7f82408b14069fafc37e6

    • SHA256

      86f62c5e50414b4fe7620d4725e4bfc40957cdcb886aeae22d482ef7db7c2781

    • SHA512

      eb1ff84f44fcb6f43d8a02f38cd130c31eb84863eb18c2c6558b360eb43cc1cd760148d4eda0114a4cf11030f926a0af507d351518e2c0da42911c5ccd7f665d

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks