General

  • Target

    7e2ed72c241b2dcdbed01a37a9e26125aad4e0a8b81784c90cc23d75b95bbae6

  • Size

    690KB

  • Sample

    220521-aj54baada5

  • MD5

    b875d85df938db828b9f3a18820dfc67

  • SHA1

    d5e03d22fc0ec4c2ee0cb244fb08e940948f2921

  • SHA256

    7e2ed72c241b2dcdbed01a37a9e26125aad4e0a8b81784c90cc23d75b95bbae6

  • SHA512

    8975f0f6220a0a60e9cdfd7501c7a8402d08e3665ec4658b5123d8ae8456279423a9827969c2826d979edb6856f61ff7e38c30fa6da9b6612e3cea4cedbd18a2

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Prince11

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Prince11

Targets

    • Target

      Payment Slip.exe

    • Size

      886KB

    • MD5

      133aaecefd9ded34449ca995de3bf088

    • SHA1

      a38ab0c91925d7e2dfe115f0edb61bc9bd1fe96c

    • SHA256

      148fb54a596430dcd2b6ae02693d1fc00d10aedc24b9e243832e9feb140d9e02

    • SHA512

      4b615e1fd6c0707a8e873389d51aa64a0a0d199f055f603c6db816817451d5a25bff3053fbf1f7934f93750a1a4436d8a2cde6bb5601d4af02e337698aa78490

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks