General

  • Target

    560580b9cba1a622822e337c324d5c37.exe

  • Size

    701KB

  • Sample

    210120-y3dkaapgva

  • MD5

    560580b9cba1a622822e337c324d5c37

  • SHA1

    7a6dc0b53022472cc72fab6fa04590d1e0cd2525

  • SHA256

    2fe419115a6a84f316078b5d826164184ed1e9ef063094abbe740b609d5af730

  • SHA512

    636ea7f5b2b83f6b2a8081900c58fcaf694e56269c31c00173f91530f3d902ee4292be24561192fcd8639a5a87b3042e7f11e1403e6b6bcf3b6dd03b39442b34

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.kkwoodd.com
  • Port:
    587
  • Username:
    original4@kkwoodd.com
  • Password:
    0W_0xt!Xyh*y

Targets

    • Target

      560580b9cba1a622822e337c324d5c37.exe

    • Size

      701KB

    • MD5

      560580b9cba1a622822e337c324d5c37

    • SHA1

      7a6dc0b53022472cc72fab6fa04590d1e0cd2525

    • SHA256

      2fe419115a6a84f316078b5d826164184ed1e9ef063094abbe740b609d5af730

    • SHA512

      636ea7f5b2b83f6b2a8081900c58fcaf694e56269c31c00173f91530f3d902ee4292be24561192fcd8639a5a87b3042e7f11e1403e6b6bcf3b6dd03b39442b34

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks