General

  • Target

    eb2b566c94331f5769045ee94794c3a287b79e7b9805179ff2b900b8adfc36e8

  • Size

    39KB

  • Sample

    240427-cbfjsshe8t

  • MD5

    4986c7f004f15f6d2a6a09206292b1db

  • SHA1

    e861d80f9a7fb383039a34a4adab2a45dc5973e1

  • SHA256

    eb2b566c94331f5769045ee94794c3a287b79e7b9805179ff2b900b8adfc36e8

  • SHA512

    76d51fe3a59179c3ad2e34f0954f90e3733651a5f544dbe3273d3dcf9da4ec6908ad48abe3d8852748764dbd05596b36a74b3fbb43e1e2dcd1f773f27820b56b

  • SSDEEP

    384:amQ/0GXmU4bwCP08D3wVU4KIp0n1ZV6sEj8Zg9TiwGSi6FgMGs/PvTtVrhmVN:ad0oWUK01VNKIuVPSOsRThm

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.officeemailbackup.com
  • Port:
    587
  • Username:
    newbuild@officeemailbackup.com
  • Password:
    )o!yHrsuTG#e
  • Email To:
    kgb@officeemailbackup.com

Targets

    • Target

      eb2b566c94331f5769045ee94794c3a287b79e7b9805179ff2b900b8adfc36e8

    • Size

      39KB

    • MD5

      4986c7f004f15f6d2a6a09206292b1db

    • SHA1

      e861d80f9a7fb383039a34a4adab2a45dc5973e1

    • SHA256

      eb2b566c94331f5769045ee94794c3a287b79e7b9805179ff2b900b8adfc36e8

    • SHA512

      76d51fe3a59179c3ad2e34f0954f90e3733651a5f544dbe3273d3dcf9da4ec6908ad48abe3d8852748764dbd05596b36a74b3fbb43e1e2dcd1f773f27820b56b

    • SSDEEP

      384:amQ/0GXmU4bwCP08D3wVU4KIp0n1ZV6sEj8Zg9TiwGSi6FgMGs/PvTtVrhmVN:ad0oWUK01VNKIuVPSOsRThm

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks