General

  • Target

    c347402a033a4df5bd036771f634f4a84fa51d704a593ddf0974627824bcb8d3

  • Size

    467KB

  • Sample

    220520-3vpjxscdgj

  • MD5

    46b74587ae96886f0d22b91963ae0e6c

  • SHA1

    a35b8e6653d9c26be877779f434ad02219d888db

  • SHA256

    c347402a033a4df5bd036771f634f4a84fa51d704a593ddf0974627824bcb8d3

  • SHA512

    a07457e48a34ac82701ee434d17be8dbecd260da67d52f58710db0292060c3e3b716450d687a0c87c766fc36626c4f8f5ae205100f86e9c85ad1d3ecd7aa5422

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Ikrh$52h_Ao?

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Ikrh$52h_Ao?

Targets

    • Target

      PAYMENT SLIP.exe

    • Size

      578KB

    • MD5

      0bf6c0db9dc7e1987964c333993a677c

    • SHA1

      f17920c89c170ab748a4d2d7d9eef48e7b1289b1

    • SHA256

      8834ca278b69fc4adb631877fd516f029b9fe4d6868ddb1cf9498e46380895e1

    • SHA512

      aa632dd3ccd895296fd85c9726fe5d252b17cfd6fcc5f5406299cc7601a60f5b9f8bd291584aed793422c4e4247758987a4a7f6c20384cb456e5a4c6dad0e16f

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks