General

  • Target

    c20c89ac40a184b9ccb5470083beb1ea1941dbdf1c6cc9e088d43865706e357b

  • Size

    369KB

  • Sample

    220520-3vzpwscdhm

  • MD5

    8c807ceea808048d226e9756b8e3252b

  • SHA1

    18e66ad0238a9d9b4e2c5ab379189f6daa19662c

  • SHA256

    c20c89ac40a184b9ccb5470083beb1ea1941dbdf1c6cc9e088d43865706e357b

  • SHA512

    c558fd3d4e6d3d015d13444ef65c1f2a13d564db071cf8a539058d4a74d76aeb827f76ba21bea98349cf7b7bb89f7f818716c20f593d38b000ce4c7736ea4549

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    atk9202

Targets

    • Target

      New Iquiry.exe

    • Size

      552KB

    • MD5

      1393fb7819f6038dba4822d3fa0b34da

    • SHA1

      4b7fbce0e12551ba62702fd1a20041caa9fc8575

    • SHA256

      3b91f298cfdb9541f0d548a38576e37012c645926ab3383d21677087c107b52f

    • SHA512

      a72801f079a939d09f14b8e761c44c35e2ab8a91fc40caeb32e3200382b08f3a8ee148989ba9fd05fb05c5c77c5874fa8402524be35fa71a8b7427232abdf90c

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks