General

  • Target

    Purchase-Order_NO.231101.bin

  • Size

    616KB

  • Sample

    201126-drwllmkb26

  • MD5

    cdde99520664ac313d43964620019c61

  • SHA1

    8bac76a32bccaef31aa2bbdc59910a2b844040eb

  • SHA256

    40618ab352c23e61bb192f2aedd9360fed2df2a25d42491d0ab56eda5c2db558

  • SHA512

    27ac3a7153355fb9e9602bd2f16fc8d4ad8cc0d8585da76a6f2c86d7eb6bd202c9dc04a0b1174e5860a679edf0ab09d6306590f125cbe4761f45598e231ef11d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.japhethpumps.com
  • Port:
    587
  • Username:
    marketing@japhethpumps.com
  • Password:
    #BkvzVF2

Targets

    • Target

      Purchase-Order_NO.231101.bin

    • Size

      616KB

    • MD5

      cdde99520664ac313d43964620019c61

    • SHA1

      8bac76a32bccaef31aa2bbdc59910a2b844040eb

    • SHA256

      40618ab352c23e61bb192f2aedd9360fed2df2a25d42491d0ab56eda5c2db558

    • SHA512

      27ac3a7153355fb9e9602bd2f16fc8d4ad8cc0d8585da76a6f2c86d7eb6bd202c9dc04a0b1174e5860a679edf0ab09d6306590f125cbe4761f45598e231ef11d

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks