General

  • Target

    c450b6bba8ebd30823858735dcfa08d4.exe

  • Size

    912KB

  • Sample

    210118-esee6pm7nj

  • MD5

    c450b6bba8ebd30823858735dcfa08d4

  • SHA1

    be1270ad15f036e7461f6c15f975a945c387d3f5

  • SHA256

    6cc5587ed0f3092e277208f5766a290e9b6eec39a31c3f0cb1892dd046fecdf3

  • SHA512

    febfca0c2bf6d1f12659328e180866d55607f25345a82c15fcc38b265ac4f22d732f3ccd141c0d495c2470a9e4de8a0cff63401061e94c7f02283468b01b5294

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.bamconsult.biz
  • Port:
    587
  • Username:
    sasa.grabovac@bamconsult.biz
  • Password:
    renault4plavi

Targets

    • Target

      c450b6bba8ebd30823858735dcfa08d4.exe

    • Size

      912KB

    • MD5

      c450b6bba8ebd30823858735dcfa08d4

    • SHA1

      be1270ad15f036e7461f6c15f975a945c387d3f5

    • SHA256

      6cc5587ed0f3092e277208f5766a290e9b6eec39a31c3f0cb1892dd046fecdf3

    • SHA512

      febfca0c2bf6d1f12659328e180866d55607f25345a82c15fcc38b265ac4f22d732f3ccd141c0d495c2470a9e4de8a0cff63401061e94c7f02283468b01b5294

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks