General

  • Target

    Payment_Scanned-Copy.exe

  • Size

    424KB

  • Sample

    211020-mljdjshghk

  • MD5

    4341dadc9334d9f1ad93aa21e97272b1

  • SHA1

    cdae7f2f7ffd1148c64309fe01e3423607f7c7bd

  • SHA256

    d96d166e391320de79c459f8601901748f0cd39272fd7593a07b495de6bb574b

  • SHA512

    50c462f4d1af8aa5fbece3a7c3bf45eb7aa57bb84795fe371e145f410e443eaec83d843123b7050bff7a4c68208ab264de6b7d64fd8dfb6f791b02802ce4e6cf

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    emeka@generalbravo.com
  • Password:
    e)cnIdR1

Targets

    • Target

      Payment_Scanned-Copy.exe

    • Size

      424KB

    • MD5

      4341dadc9334d9f1ad93aa21e97272b1

    • SHA1

      cdae7f2f7ffd1148c64309fe01e3423607f7c7bd

    • SHA256

      d96d166e391320de79c459f8601901748f0cd39272fd7593a07b495de6bb574b

    • SHA512

      50c462f4d1af8aa5fbece3a7c3bf45eb7aa57bb84795fe371e145f410e443eaec83d843123b7050bff7a4c68208ab264de6b7d64fd8dfb6f791b02802ce4e6cf

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks