General

  • Target

    e2c966183cc63c7a0d36c9737a98b3ed161bcb20c018221fd81cdfc0ec75636a

  • Size

    637KB

  • Sample

    220520-2c2k4aacbm

  • MD5

    ab4ec561992d137fc4c3223374b19e1f

  • SHA1

    81bd95f924221e2e461c1586446218f7e99a2a2a

  • SHA256

    e2c966183cc63c7a0d36c9737a98b3ed161bcb20c018221fd81cdfc0ec75636a

  • SHA512

    39d0c4bb9476a38297dcf47456ba7e49feffd3dfa3e0271e78e6fa03bb4f243f3e402b5a3da646d12cbe3ad315ab9895bcd9087ce65ccd47593e0bb215f3121b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.titanworkinharders.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    =56XtUT(r0yF

Targets

    • Target

      e2c966183cc63c7a0d36c9737a98b3ed161bcb20c018221fd81cdfc0ec75636a

    • Size

      637KB

    • MD5

      ab4ec561992d137fc4c3223374b19e1f

    • SHA1

      81bd95f924221e2e461c1586446218f7e99a2a2a

    • SHA256

      e2c966183cc63c7a0d36c9737a98b3ed161bcb20c018221fd81cdfc0ec75636a

    • SHA512

      39d0c4bb9476a38297dcf47456ba7e49feffd3dfa3e0271e78e6fa03bb4f243f3e402b5a3da646d12cbe3ad315ab9895bcd9087ce65ccd47593e0bb215f3121b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks