General

  • Target

    Order No.286353.zip

  • Size

    389KB

  • Sample

    211021-axztfshfh3

  • MD5

    2d331689b50d9b9ae1da91a51a7e787e

  • SHA1

    372910456de2ab0c07b0ae063902f81d815db5ed

  • SHA256

    7f78b92c25a0a395ae7ed636110e169a99a64604262fb98a55df09d8bdc68ec8

  • SHA512

    976c9fe4ed683b64a3825a7bb6e96a6f6861ae85bf9b154124e1fe1589c85535e693a4ac4c83f55b5c72ad72d668bf97171e555f5af08f7ec18152779b654f7e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.upgcambodia.com
  • Port:
    587
  • Username:
    stock@upgcambodia.com
  • Password:
    stock3168

Targets

    • Target

      4y1k7snP7le2PkK.exe

    • Size

      431KB

    • MD5

      b79c0f74126ea29b1a889182759ca168

    • SHA1

      abcf4f42e922ad538f0f8cca8307505a4ef0a3ac

    • SHA256

      db120792b5ad5e3f9bd864097f9f55c20c3852b680f53056f172fd3319906d13

    • SHA512

      d9215141cf3514aff9e5aef370f69b9eecb2cc08d3192ca45f12918f94fdcea42907104ef39d692db6bf866edca1e6448dbb6956d0b053db7e6ced9ad650933f

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks