General

  • Target

    sUYjLDLnEi6Pv5y.exe

  • Size

    702KB

  • Sample

    210129-ctwqe7qrme

  • MD5

    541f21ea9b009eb8305113b63a4f65f0

  • SHA1

    39919825256e0d59958c51c22a99f7217498e42c

  • SHA256

    b7ca7cb881d15414b022a7c568bfaf861a0be5c404fa800cd6549dc5819c6d0a

  • SHA512

    4ab45d4e8858c30c01243435b1798349d75ec5b48939966e4b896d8d9e2ead468a04e953727f1ead1bfd81c9095c3e79f7dd2a12bb8db971b4b656fc8388bbad

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yatchbabara.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    j$Mk$NE7

Targets

    • Target

      sUYjLDLnEi6Pv5y.exe

    • Size

      702KB

    • MD5

      541f21ea9b009eb8305113b63a4f65f0

    • SHA1

      39919825256e0d59958c51c22a99f7217498e42c

    • SHA256

      b7ca7cb881d15414b022a7c568bfaf861a0be5c404fa800cd6549dc5819c6d0a

    • SHA512

      4ab45d4e8858c30c01243435b1798349d75ec5b48939966e4b896d8d9e2ead468a04e953727f1ead1bfd81c9095c3e79f7dd2a12bb8db971b4b656fc8388bbad

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks