General

  • Target

    3a4acc44.exe

  • Size

    877KB

  • Sample

    211023-jqdgbadbcp

  • MD5

    7d0449b813d5e482283d9af021fe1f97

  • SHA1

    a9132296eeb71feb5a1cb5f4003873720e387ace

  • SHA256

    3a4acc44cfecb679c5cc9dab88989065b2735dca8f669efaee948fd01a38f748

  • SHA512

    adaf288bffe86ad4b871d4a8f2a592bb96a6249b98f777b66ecbe3aceff91c9cb358b594287d785162d8cb511e3450e08e2e84365d90658de44cf8992d8e70a6

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    foodbiotechnology@meetingsemail.com
  • Password:
    terrin2233

Targets

    • Target

      3a4acc44.exe

    • Size

      877KB

    • MD5

      7d0449b813d5e482283d9af021fe1f97

    • SHA1

      a9132296eeb71feb5a1cb5f4003873720e387ace

    • SHA256

      3a4acc44cfecb679c5cc9dab88989065b2735dca8f669efaee948fd01a38f748

    • SHA512

      adaf288bffe86ad4b871d4a8f2a592bb96a6249b98f777b66ecbe3aceff91c9cb358b594287d785162d8cb511e3450e08e2e84365d90658de44cf8992d8e70a6

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks