General

  • Target

    7a84ade5bcef198d32f876ff301affb17f25b9718d5471639d3285226ae1a23e

  • Size

    402KB

  • Sample

    220521-ak2ghsdcfq

  • MD5

    219afd411f645db61020a790dc26c41c

  • SHA1

    6d944b9eb5a7451155a620f92b2932c2c9d6414e

  • SHA256

    7a84ade5bcef198d32f876ff301affb17f25b9718d5471639d3285226ae1a23e

  • SHA512

    23d95ca275c093b57292828946de3ce4ea3f4208f2aabed4c2047f9cf5eaef4e9a8ceb724f6a19f09728ed49ee61830e985e97f20da0458e8b99e40ed8283fc8

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.yitaipackaging.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    22799213

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.yitaipackaging.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    22799213

Targets

    • Target

      new order.exe

    • Size

      444KB

    • MD5

      9d9881934e837298eef34f31bd4fdac6

    • SHA1

      1d8e4add2babcd745934a6924efc52a73edf74ee

    • SHA256

      1e41a4bc1146c02cf7e2e5f2a040ad3835f4852b675bfef98eeaed0c16d8bee3

    • SHA512

      d9e512b4b0765bc050218bed8efcc1c2d07313b3204d1a255cd96b5bf237666ad4f44d7cc41e3cb38b09f35e31cb420391567c27272f4c905d6a25b0785a5c78

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • suricata: ET MALWARE AgentTesla Exfil Via SMTP

      suricata: ET MALWARE AgentTesla Exfil Via SMTP

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks