General

  • Target

    PO4466398466474.bat

  • Size

    959KB

  • Sample

    211215-he8yeagha4

  • MD5

    669ee0d1c9b67ebda5cf3a22a4bbc291

  • SHA1

    c9df566101db1f31099b56c15f9f158c0b126994

  • SHA256

    1a38d6405f32c9c305a39a7f909cdc0834208fbd6ad1435bfd0794386ce71878

  • SHA512

    77e6f8bf9fbbd500a6d122fb1a0345079987d81bd89559c7e4c20ee7c10045c55e49cacd28c919336c83603a228c7c3a303ac804e7486a0c5e33d6f694711777

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.shivfurnishings.com
  • Port:
    587
  • Username:
    acc@shivfurnishings.com
  • Password:
    Chibuonyenze8888

Targets

    • Target

      PO4466398466474.bat

    • Size

      959KB

    • MD5

      669ee0d1c9b67ebda5cf3a22a4bbc291

    • SHA1

      c9df566101db1f31099b56c15f9f158c0b126994

    • SHA256

      1a38d6405f32c9c305a39a7f909cdc0834208fbd6ad1435bfd0794386ce71878

    • SHA512

      77e6f8bf9fbbd500a6d122fb1a0345079987d81bd89559c7e4c20ee7c10045c55e49cacd28c919336c83603a228c7c3a303ac804e7486a0c5e33d6f694711777

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks