General

  • Target

    c4c9a2ea7b938b44d9aa6c329c52d6dceeebbf0c7a83dfb7420d0a55e952ea33

  • Size

    849KB

  • Sample

    220520-2h8atsfdd9

  • MD5

    98d413d84057025f8dbfa27d394cc2bb

  • SHA1

    4329c4d4d5afc101d05020baccb9ae6d75c7045f

  • SHA256

    c4c9a2ea7b938b44d9aa6c329c52d6dceeebbf0c7a83dfb7420d0a55e952ea33

  • SHA512

    492152621406e40b45289f69a4f116d379b641bb5a51b4683d5b63ae546e12026fa6ec707ae3e050e29311482f94e0c2d851aa2075cf3698114aa209b4448d71

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    bh-58.webhostbox.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#$

Targets

    • Target

      c4c9a2ea7b938b44d9aa6c329c52d6dceeebbf0c7a83dfb7420d0a55e952ea33

    • Size

      849KB

    • MD5

      98d413d84057025f8dbfa27d394cc2bb

    • SHA1

      4329c4d4d5afc101d05020baccb9ae6d75c7045f

    • SHA256

      c4c9a2ea7b938b44d9aa6c329c52d6dceeebbf0c7a83dfb7420d0a55e952ea33

    • SHA512

      492152621406e40b45289f69a4f116d379b641bb5a51b4683d5b63ae546e12026fa6ec707ae3e050e29311482f94e0c2d851aa2075cf3698114aa209b4448d71

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks