General

  • Target

    52bc095ec68462b1d5200109724d3c8f9ceccab258e5f14031feeb7b4be85f95

  • Size

    365KB

  • Sample

    220520-ftvm8aeaem

  • MD5

    00019d1f3a3a41d8ccc18add05089cbc

  • SHA1

    42cf65b7ab2db8393eb49bda857335fc247b0810

  • SHA256

    52bc095ec68462b1d5200109724d3c8f9ceccab258e5f14031feeb7b4be85f95

  • SHA512

    179a4d583695ca50722ba8d51399388c2bf3faf6616146390591f826881d8aabf83b7b756d627e4c2c6793ab03dc1140fc9554f70ddf82d22196952e7819795d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.wepmill.website
  • Port:
    587
  • Username:
    shops@wepmill.website
  • Password:
    ~@Sp$wQecPDi***

Targets

    • Target

      52bc095ec68462b1d5200109724d3c8f9ceccab258e5f14031feeb7b4be85f95

    • Size

      365KB

    • MD5

      00019d1f3a3a41d8ccc18add05089cbc

    • SHA1

      42cf65b7ab2db8393eb49bda857335fc247b0810

    • SHA256

      52bc095ec68462b1d5200109724d3c8f9ceccab258e5f14031feeb7b4be85f95

    • SHA512

      179a4d583695ca50722ba8d51399388c2bf3faf6616146390591f826881d8aabf83b7b756d627e4c2c6793ab03dc1140fc9554f70ddf82d22196952e7819795d

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks