General

  • Target

    TRANSFER SLIP.zip

  • Size

    394KB

  • Sample

    211201-t2l8pshaa2

  • MD5

    89f87c6aa7d7ccdc49b335e44359afa7

  • SHA1

    8b876feb80b107e258c52fc6e2c51a4262185a9d

  • SHA256

    aa48a588430e423effde1f2e227c787514e3a072801fc2944ae258e00e2ec59f

  • SHA512

    846f694ef157c8bdf176007f585654aec753bbd0f6b19e7f84abcd634ffb9bfbd5ec64a907296e0d6ec317240653c06b90512384d4290172fffb0257ad261e97

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.framafilms.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    lister11

Targets

    • Target

      TRANSFER SLIP.exe

    • Size

      488KB

    • MD5

      7013a024b99d8e32f3559117f3a89b9d

    • SHA1

      d0eb94f6f86631be9a82a77508acd8bcf66941b9

    • SHA256

      31ead0a4244133d6fb9387ff1490db83b9fd2dd6666fcd2897c4b1e72c5bf665

    • SHA512

      2f37a1dc97e2a9eefd0b87c8dfa6ab34dcbe61bff9bc5ea351a46c399e230132166ed231910d32178fc96162d5033dfc8373c553de564ec221543a5009df4cf4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks