General

  • Target

    8c5bc0527d44b22ea9bd7f739714d2dd687ec2398ab284301a96cff823f825db

  • Size

    372KB

  • Sample

    220520-2rk7naahcm

  • MD5

    ce68a4df417a9c2024d6417afd786800

  • SHA1

    c58e1e9e10bf75cf60feb8c61a1a374e30d01fb1

  • SHA256

    8c5bc0527d44b22ea9bd7f739714d2dd687ec2398ab284301a96cff823f825db

  • SHA512

    7e3b4566ed3a749a90f03df3f3bb51f3389d7b21b3151618dfa559bb72e68f58468ad32c052f476761ab8de02b5c16243740656c43e21e9f5928dc137c20a8e8

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.aquariuslogistics.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    AQL@2019#$

Targets

    • Target

      SOA.exe

    • Size

      424KB

    • MD5

      27046fd97f839d57e3c19f66bcbbb3af

    • SHA1

      2773004ab886097ca44cca67b0a87f372f720f21

    • SHA256

      70a7c18aa0fb1b6a542988faad566ef09a748042d6451bb7cd50871ff95e09ca

    • SHA512

      09640209fceb6d80799b3c9a2054d27e02a6066ba03c66b0d4e52baafe2c12b5dc8d92bdd2a3451d9cf839e0c341379066d1e63124589f4f2cb9e7d3af5931cf

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks