General

  • Target

    Payment Copy.exe

  • Size

    469KB

  • Sample

    200630-h845472lnn

  • MD5

    c8b2f3ed20b96d896efed10bc72f4bc7

  • SHA1

    0ffb6dbd026bc5287c25f916de027409732d774f

  • SHA256

    576c49c08e0fdf319e6bd95e0f2f6aa92e2460e8b9032cfd732b51261f48b757

  • SHA512

    4bd875483128845c4fca5bef793220cb7680065cafdf95222353150f2642d9215bdcff1d8d3d835a920d880b8ad36c1f24ef1cd4f778d77dce8dc411c1cffafe

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    francis@depie.net
  • Password:
    payment1759

Targets

    • Target

      Payment Copy.exe

    • Size

      469KB

    • MD5

      c8b2f3ed20b96d896efed10bc72f4bc7

    • SHA1

      0ffb6dbd026bc5287c25f916de027409732d774f

    • SHA256

      576c49c08e0fdf319e6bd95e0f2f6aa92e2460e8b9032cfd732b51261f48b757

    • SHA512

      4bd875483128845c4fca5bef793220cb7680065cafdf95222353150f2642d9215bdcff1d8d3d835a920d880b8ad36c1f24ef1cd4f778d77dce8dc411c1cffafe

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks