General

  • Target

    82fba18f0fd8294ba8bcce339a2380af71c4f1b8bc4f528d886ac0e5ed1e91f9

  • Size

    371KB

  • Sample

    220521-ah7kraacg2

  • MD5

    4e32fee68e7fb36e213753f46936f7df

  • SHA1

    daf9a99346dd7ed6f7969715f31662810f0b5d0d

  • SHA256

    82fba18f0fd8294ba8bcce339a2380af71c4f1b8bc4f528d886ac0e5ed1e91f9

  • SHA512

    06d5cf3c37c2c18c2aecedadb3845a2560aae100cdb9d0c3122284b182db0c4d03c2b69b0a5d9849d776438f3d3019aea99511a4908b1da957c1b1de774515d4

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    K$pbkEK0

Targets

    • Target

      Catalog.exe

    • Size

      469KB

    • MD5

      9163e51565ee60a00548fca94dc2a8e7

    • SHA1

      44d568b4e7d99bf1c89dfc18f293986836d1c9e2

    • SHA256

      d2a772260616ccc61555ef2c4e08d53bd33c07997e63250e6ff7e1bdc9c96238

    • SHA512

      6ca17baa8753ef9db2f0a380cbfae6d0a8fca75aab0e9a071b951a2808aea21d1bc192b45b1bcec44324c40faa887e2cfe93538518a2173903957a2f6048023d

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks