General

  • Target

    fe07a568a1b28b5896f53ed9ef1be70fbda09f99f176c34e7e3f81e6ebfed81c

  • Size

    404KB

  • Sample

    220520-1496waefd2

  • MD5

    3bda3401e6fc9807d239d8f346b1fe84

  • SHA1

    73ff6462e077fde2699f41c1b46337cc2acbcaaa

  • SHA256

    fe07a568a1b28b5896f53ed9ef1be70fbda09f99f176c34e7e3f81e6ebfed81c

  • SHA512

    69aaa9ed4d00c2a184d8b2a240d287c6bbba0e81c47dee014d898880c5984312d97af08dc51c6f1426b693fb5d98e36d7271f55b7e3942ea36a389ecaffc13fd

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.transfastc.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Godalone147

Targets

    • Target

      Universal170920.exe

    • Size

      492KB

    • MD5

      1029af374ae0accd05afd9874ac61f3f

    • SHA1

      3a37c6fe8e5120e828b6b21ccd8c440f332e86dc

    • SHA256

      68624d31f561c1e2b735c18ecef36cc6c648803a19b34d1d75bf5815f3037675

    • SHA512

      4b40af392516f84528fb7617f90457969889cfa2d9e2583b3e92ba9ea914e891fa2188bb1ec25ae70dc43eefe85020754ec4c6182de06209f1f9d11de159486b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks