General

  • Target

    Company Profile.pif

  • Size

    422KB

  • Sample

    200713-n9lwfg4a8x

  • MD5

    2ee05660e32767c3fdcd4bf9f9fbe515

  • SHA1

    7563bdca95677e3921660f2d3970eee0dc2bb40d

  • SHA256

    b101b46c4af2b0bf121699278385567d8acf726dc94d85d304d86f48312065d2

  • SHA512

    3b4e5953797220f2395e9206e25ced4133cf5a5f513e142748b48f36e92eeb3a663142ecdd1cc5cc55852bed4fc6122df3eb50e4d2aecdcc07f97e39eadfe8b0

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    boombmailer123@

Targets

    • Target

      Company Profile.pif

    • Size

      422KB

    • MD5

      2ee05660e32767c3fdcd4bf9f9fbe515

    • SHA1

      7563bdca95677e3921660f2d3970eee0dc2bb40d

    • SHA256

      b101b46c4af2b0bf121699278385567d8acf726dc94d85d304d86f48312065d2

    • SHA512

      3b4e5953797220f2395e9206e25ced4133cf5a5f513e142748b48f36e92eeb3a663142ecdd1cc5cc55852bed4fc6122df3eb50e4d2aecdcc07f97e39eadfe8b0

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks