General

  • Target

    b944a7a8b663bb481f65e378cd89080ffe489844183f17090f7396563e13ae31

  • Size

    543KB

  • Sample

    220520-3xq6jahfg2

  • MD5

    2cab299f652ec6e219dfad4137880c07

  • SHA1

    7250f2f1776bfba5941e7026ed4723c0374a5b39

  • SHA256

    b944a7a8b663bb481f65e378cd89080ffe489844183f17090f7396563e13ae31

  • SHA512

    f74e7801b408d721da04d0c732255b30e9cd6cb8b516a7ae6613b09d9a35c6a916edf7cedc1e91a9f79b3a886e238322748fe9831c1dd4188ff15775cc8e9028

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.bnb-spa.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    tPo!47:glt$E

Targets

    • Target

      TT INSTRUCTION 2020 22 07.exe

    • Size

      749KB

    • MD5

      d25ac493e873a3095bd0c160b0c6d82c

    • SHA1

      789cd6c88c4bc89ea65e155227884730c5718b20

    • SHA256

      059536bbab978532bfbb24c62770d3a0b4f3a46aee080672200711469f747302

    • SHA512

      cac02e5efb5e44ec4f716666dcfd888a9fd942668ab3c33fe7a08b8f5515de3845065edffc1b0714c2cea4a38efa2c46c20ab94977bd4a4a9a710211d174b3b9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks