General

  • Target

    9a8a98a5bfee326c98c38a6aab09ba4910fb5a9cca30f9f893058a174fa0c4ce

  • Size

    1.3MB

  • Sample

    220521-acrbkschcq

  • MD5

    af740c5e1b3b861817465ab5d4d9be32

  • SHA1

    b03e445c5e84ffd89df611d82361258ff52a8ff7

  • SHA256

    9a8a98a5bfee326c98c38a6aab09ba4910fb5a9cca30f9f893058a174fa0c4ce

  • SHA512

    dbbda9b586349476918736d6711924c97abc237ec4f57feab105d5e7302c8fb8964c2e36af438a3fc408b75a8a7010f40637f551c638a6b37b5e04b8ad6e821f

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.twistcolors.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    HVk(y.(Z-YO3

Targets

    • Target

      LXBLR3L9.EXE

    • Size

      762KB

    • MD5

      4094cf514871980d06d87d794ba56bf2

    • SHA1

      93f17102519ad0fd4980132880a3226792223500

    • SHA256

      8c481355c79bca62d7c8096171c7b195d1c0d957cac8370a54ee74ff192fd2c9

    • SHA512

      d4f836c7f19d549b1578736baf53a527c0e6a12789c6fcbb4cd2bb8b463d4af723efc138a4c23c5ffd5cca9856136198d1e888fe012783648008eb481ee86868

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks