General

  • Target

    Payment Copy.exe

  • Size

    424KB

  • Sample

    211020-n7fp8ahac2

  • MD5

    0d1a6ff14697ef0010762fdd737c93d6

  • SHA1

    ca14674f9a71e647347fd307f9540547c55cb51c

  • SHA256

    eb9b08725f1c9b382cdf683aab1ee0180e2085c8876e71eb7970d83bf2a1f2c3

  • SHA512

    2f4b3d6aea105764049cd9ea93780d23441da12386e35ef47ebc5b74c740851fbf88f5b47b154b30ca5c20d1eafab4085ea6bbad6426be6c029b3709d1de2867

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.croatiahunt.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    VilaVrgade852

Targets

    • Target

      Payment Copy.exe

    • Size

      424KB

    • MD5

      0d1a6ff14697ef0010762fdd737c93d6

    • SHA1

      ca14674f9a71e647347fd307f9540547c55cb51c

    • SHA256

      eb9b08725f1c9b382cdf683aab1ee0180e2085c8876e71eb7970d83bf2a1f2c3

    • SHA512

      2f4b3d6aea105764049cd9ea93780d23441da12386e35ef47ebc5b74c740851fbf88f5b47b154b30ca5c20d1eafab4085ea6bbad6426be6c029b3709d1de2867

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks