General

  • Target

    #20JML643.zip

  • Size

    433KB

  • Sample

    211025-d41k4sgeam

  • MD5

    ab9617867b0357178718039dc86780ff

  • SHA1

    397d5689e9c5a34f118057a12867acef753ee61f

  • SHA256

    3897a5be60ed5792cd08bf80ec65e5325b6e636bd9fb37143f1fb59d8a327c7b

  • SHA512

    d8d7d3730703aeecfa9cbf0edfec1e6d53cb8ee36c42cacc2b90f46d3a7f5fee07e609b110da087290a3ad27436ac0053046f5342c3ede183bbeb9dcdfe155ff

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cabletraychina.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Jhdq2017#

Targets

    • Target

      #20JML643.exe

    • Size

      943KB

    • MD5

      22872f4d32c9801fcfe832fe3dcf0561

    • SHA1

      6c7891c126cd3b230887f916b461f5c6ceb163a8

    • SHA256

      361cfcc65ffe2112687ddd9fd49ad22102d4bb83aa9afb40b04a3531d852f95a

    • SHA512

      38084e825f42f49a01147ccaf98cb1e1de4cfd5dbeb46277999992ce0b9f72fa93bb45fb668b4bf5c94aa84473326d60258cb7b982341b844a0ebb28e7425b8d

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks