General

  • Target

    13f8a260b92d3a564f44c81c1b88f3a4a49f6cf063a7c2c3e9421bc529b609b4

  • Size

    4.6MB

  • Sample

    220521-py3n3agca9

  • MD5

    1dd7c7b060c95422aacc6c07617ca777

  • SHA1

    a55c91643f06e3eba050f56d113488847d3449bb

  • SHA256

    13f8a260b92d3a564f44c81c1b88f3a4a49f6cf063a7c2c3e9421bc529b609b4

  • SHA512

    60f52d89a9f8150e46ae3e64d6f341e25c405ebaa0849d931b6bce287ad3d17c6f52060ff5195da3930a0c939a40666bbab0ac3fabbe435b352874d65caf368a

Malware Config

Targets

    • Target

      Receipt.exe

    • Size

      5.1MB

    • MD5

      4d37240c2a9aab1b8dfd0aee7d418adc

    • SHA1

      fb684fe749432d7fb74e95a26f6614362c9b26b2

    • SHA256

      9013e308218b70c038971d37c9ab446b81108079344e71f25e1d131487657c97

    • SHA512

      5e84c6ff15e51d044c68b01b371b94a00d9d3806ff3bb9cad2aa4446f0f14c79cd95228f13601b88b980152eb4c85f9c0a65eed09034489062d68e93afd7d5ea

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks