General

  • Target

    3L2hNTBCtArFvSA.exe

  • Size

    959KB

  • Sample

    210128-hsmvzsfhx2

  • MD5

    d8462cbddfb5bd7789d37437e89ed852

  • SHA1

    d71607e8d65e4b5d0af96dfce670c9ec42a8724f

  • SHA256

    93cca2ba4ea093c17f9ec9f3997efa43be301489f8f3a99465e6017dd74aa7a0

  • SHA512

    0028a8a6cc36ec9bab5222bd9fdab29aa127f520e1833768fff527b15bbf143997520707bc41fe6a47c8dcd0005e23676326cf922994c080b039e10a686bf8ac

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yatchbabara.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    j$Mk$NE7

Targets

    • Target

      3L2hNTBCtArFvSA.exe

    • Size

      959KB

    • MD5

      d8462cbddfb5bd7789d37437e89ed852

    • SHA1

      d71607e8d65e4b5d0af96dfce670c9ec42a8724f

    • SHA256

      93cca2ba4ea093c17f9ec9f3997efa43be301489f8f3a99465e6017dd74aa7a0

    • SHA512

      0028a8a6cc36ec9bab5222bd9fdab29aa127f520e1833768fff527b15bbf143997520707bc41fe6a47c8dcd0005e23676326cf922994c080b039e10a686bf8ac

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks