General

  • Target

    83ddb0a41496299c644b87568789339017e0cb7ecb4fcfb6341c41992695f1a0

  • Size

    466KB

  • Sample

    220520-2dz4naacen

  • MD5

    a323c55871d3041cb09342c6b1b0229e

  • SHA1

    baebb0d721c2d5ac9d3cde6e8c211819bc057b57

  • SHA256

    83ddb0a41496299c644b87568789339017e0cb7ecb4fcfb6341c41992695f1a0

  • SHA512

    cac1705ed1d8016770aca6ce1d49b4809f31c10ecc538df92401954abff92a38a0a1883418dc9b47b76cfd45567571bf1b269bdfcac37242e4580827b443b989

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.coffiices.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    E5%lCvZ{l[6FG

Targets

    • Target

      Bank Report.Doc.exe

    • Size

      519KB

    • MD5

      06da760a5f62abebc57a8a015fc00fa7

    • SHA1

      9de3d1ea97b8753550a067c66adf11ef2d9686fb

    • SHA256

      358d4134136cd4473bfbac7f71e7eb4529045a44f0aca04cee35ba2e0c5d783a

    • SHA512

      c540b3f3d3488c8c2a6c92866c1aa5cf276630202ca55229ba77fd603fb04975c62dc597588c42e1bbf5656f7749576b1588115304dffca5f0fbc78e4de924df

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks