General

  • Target

    fa6c646d659ecfa87a166fb912d92de3206922ea8ac804816692ab6a3d2bd76f

  • Size

    511KB

  • Sample

    220520-3hxprsghg5

  • MD5

    88f0bc9c62643e4d90a3687769a320d8

  • SHA1

    7585e93e04d607e5aa050a819797ffcabd30461b

  • SHA256

    fa6c646d659ecfa87a166fb912d92de3206922ea8ac804816692ab6a3d2bd76f

  • SHA512

    21c9935bd093f2d58d5ac66c70237bebd847574e2049bc0b52f9aa6fdfae124c41ce62ddc5d9754b5151c5de34ccc4b69b9567b7c0227592be5e3677589dd6a5

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sardaplywood.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sup123st45

Targets

    • Target

      fNpfx9reymzBhA3.exe

    • Size

      626KB

    • MD5

      232d6aa370b5985098e433acf6b831a8

    • SHA1

      2af887d4b422d3f85f062e3ba014e821a27ad1d6

    • SHA256

      5bdd8fb618fac11ac4607b9d16a0183a461366e00f37c09a651cf3fa62a61424

    • SHA512

      61e5640573329c37e51397433be88e19b2a79b64034255257abe240f7cac934547ad1f55c97935c02166cb3b1cf5ec01677a9d9b5c970a3c90f33e024ad85cdb

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks