General

  • Target

    518202380100091.exe

  • Size

    342KB

  • Sample

    200713-kqxgxjbsn6

  • MD5

    7d6ce76d6c678a9813eb2a778c79eaaf

  • SHA1

    fd1e624cf11084fb645f08e820245b2b2e306927

  • SHA256

    32299b31508d3573355dbee08ac526382cd90fbe5026335c5f8917ab34c02177

  • SHA512

    0f14e3ca337ed82d48823020e1666ce4a9f601f2122824cf798d89563e90782b5903e1403d42a03b3321c912e107ac11116baf1c039dc376b05c21cd0ffcc7ec

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    %CbXmuuVt8

Targets

    • Target

      518202380100091.exe

    • Size

      342KB

    • MD5

      7d6ce76d6c678a9813eb2a778c79eaaf

    • SHA1

      fd1e624cf11084fb645f08e820245b2b2e306927

    • SHA256

      32299b31508d3573355dbee08ac526382cd90fbe5026335c5f8917ab34c02177

    • SHA512

      0f14e3ca337ed82d48823020e1666ce4a9f601f2122824cf798d89563e90782b5903e1403d42a03b3321c912e107ac11116baf1c039dc376b05c21cd0ffcc7ec

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks