General

  • Target

    KAF-PR-21-F-3089_pdf.exe

  • Size

    544KB

  • Sample

    210915-hqehyaaac9

  • MD5

    b5fdcd6723e679c54a5f8652c59bc52a

  • SHA1

    fc83546ee73bea22ea563b9644700abef62d0ef2

  • SHA256

    245e18b14a6b231f2a89b812dace828478aa24419d600e2ac8c7acd989320e1a

  • SHA512

    788e6a270a1c05dad9bb322224ea62d6615828ab744e24879c363858ec68b8dddc83ecb0b4f99f39e594625b4effb26499d4fd07d11188ec6fb558fba93fb4a3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.fclbd.com
  • Port:
    587
  • Username:
    ctg@fclbd.com
  • Password:
    abc@123@

Targets

    • Target

      KAF-PR-21-F-3089_pdf.exe

    • Size

      544KB

    • MD5

      b5fdcd6723e679c54a5f8652c59bc52a

    • SHA1

      fc83546ee73bea22ea563b9644700abef62d0ef2

    • SHA256

      245e18b14a6b231f2a89b812dace828478aa24419d600e2ac8c7acd989320e1a

    • SHA512

      788e6a270a1c05dad9bb322224ea62d6615828ab744e24879c363858ec68b8dddc83ecb0b4f99f39e594625b4effb26499d4fd07d11188ec6fb558fba93fb4a3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks