General

  • Target

    92ef2c9463b726f151cbc2bac57f6124fd355aa90ec4424de8500a543cfbc457

  • Size

    389KB

  • Sample

    220520-2c418afbb4

  • MD5

    d661af709699e60d826ca7e2a003ec28

  • SHA1

    ac4d5d0679e7e29ede82fe06b9a066497453619b

  • SHA256

    92ef2c9463b726f151cbc2bac57f6124fd355aa90ec4424de8500a543cfbc457

  • SHA512

    9e94547675739aa3404bd5608fe36243789c9cf80560d3995bee1608caef561a6fdaa864ba4ee7957efe97497db0df278f0818f77a2903a4a1bfc7c8c6734dae

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.annlap.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Control84@

Targets

    • Target

      x1mxcUXjjHMfaSa.exe

    • Size

      477KB

    • MD5

      68856fdacb6584e5890f829511aeb545

    • SHA1

      dc51e48753f6e6b25a14c5313fe12f2d0f68b4ef

    • SHA256

      12846f275b6c95522b1b02433f0b11ea979cc328e0ea607c9d706b222d6ebd5a

    • SHA512

      0968f8cd314b731b1b4bfd41248ac48191c6cccd7e3582ca21e1f9d7a67cdae89fe5541c7fe430f1a154b80d249d8edbda34a4c2a66d3b0a2dcd17d68bb71da2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks