General

  • Target

    PO# 8200555939 21-ATKL52.tar.gz.exe

  • Size

    703KB

  • Sample

    210728-48t4bb7wce

  • MD5

    31247aff5bd97daf8b10e6d3f806a7e7

  • SHA1

    0ebbd30e35e740fa36fdc0dc0ee18cc5f6ce029d

  • SHA256

    693a87f5a330346f04d28fa1edafd89c86e68178ffe8f64490fe3b39e931fd1c

  • SHA512

    c5cb1c86a99b42aa1382c6ea6a8d73b265b5e7840c1835b5ed012a5bea70493308e24ed3ed2e4257d809bf530f764c9a18c1bfa648a36c8aa646db30824989e6

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    PbQ)ubh9

Targets

    • Target

      0bf4527dbce68cdb15e9d7fab6229a3e.exe

    • Size

      701KB

    • MD5

      beee421f170be70ca4efd8b81940e18b

    • SHA1

      a124ee2194c9970275f2454899a5025f2887d9ad

    • SHA256

      407a175b3d9735477868deec5907b8e9703abcd76799529d9e2354bdddde550b

    • SHA512

      24e06abbf300b6da57e9617da07a89a404696cc6f97213d2c503ce2c90d49cc8186e2c8dfc49b9fc6172a69675b00ab298a34617bc1ae821af0a3854fe315893

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • CustAttr .NET packer

      Detects CustAttr .NET packer in memory.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks