General

  • Target

    Purchase Order AU-01-28-2021.exe

  • Size

    1.1MB

  • Sample

    210128-7pqb7t81k6

  • MD5

    cc57260e5f186dd5a3659a531d0072d9

  • SHA1

    b992974ce6fae89eca60b55f3c064cf701d3b90a

  • SHA256

    e79d31a8bc278a01eb6c7bbe8d9f34c62f67cc7fb1d749ffe6313553bb888507

  • SHA512

    947821c8c08b1f4cf6b9a9fdae3667b950028e8b72ff1e9a123f8f38051bb76a3b0c4e14f5b00930014f5d9798d6bf2137de93e1126d47aab2755fcd40f17136

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.rnz-gruop.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    xTy@e1l~U_q4

Targets

    • Target

      Purchase Order AU-01-28-2021.exe

    • Size

      1.1MB

    • MD5

      cc57260e5f186dd5a3659a531d0072d9

    • SHA1

      b992974ce6fae89eca60b55f3c064cf701d3b90a

    • SHA256

      e79d31a8bc278a01eb6c7bbe8d9f34c62f67cc7fb1d749ffe6313553bb888507

    • SHA512

      947821c8c08b1f4cf6b9a9fdae3667b950028e8b72ff1e9a123f8f38051bb76a3b0c4e14f5b00930014f5d9798d6bf2137de93e1126d47aab2755fcd40f17136

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks