General

  • Target

    HSBC 10391410192021.7z

  • Size

    368KB

  • Sample

    211020-gjmqasgfa6

  • MD5

    f8f165a76b243c15b0dc99aea9edb199

  • SHA1

    81a1580459731b6ecc3f5083a3a312a970224cfe

  • SHA256

    0b84b369722f9a00da95d70e7e737f459843d053773148533229260b94f397b2

  • SHA512

    ed9851aceba0bb8ae59d41c135aacbc07df2760d9242c7b064b1cc058d46c8630cdacff6cf0cac6897805dde1a7e340331bf314eb6e6457898555d35d19200ea

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.bulletproofprotections.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Everest10account

Targets

    • Target

      HSBC 10391410192021.exe

    • Size

      402KB

    • MD5

      c1882e8efb6ca07c13330d87432c9ff9

    • SHA1

      480743c6bef4a6393fb0aa1c9e91a2c0615c9971

    • SHA256

      148e1bbcd7efa9ce104615e14aba908bfb89aaaffd24824b0f25fb94387fbb75

    • SHA512

      67616609962264837040e19b86d7cbbea2ae8c238affa6818cc764554c201016db99384eac034d325bf398769ea2810e1d6ca51f9222bb93c736cd65cc75e597

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks