General

  • Target

    6ef50d5542a2199a2ab5dd712deb29ffefeb20d5ec2aa36f527b3439c0cfbc5d

  • Size

    432KB

  • Sample

    220521-am4pnaaeb8

  • MD5

    76c47e3ba79f180af59c0c1ff019a6fe

  • SHA1

    92fa1bd832f98bbbee52d91234833c94e0857fa9

  • SHA256

    6ef50d5542a2199a2ab5dd712deb29ffefeb20d5ec2aa36f527b3439c0cfbc5d

  • SHA512

    e114b9bb96ca6d6c900cf01a0005dd200a1397dffe02ae9862ba31321990f3bc43906446f806656f6ea8e30b605cec78dce695c94703791031560a6877b2fede

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.yitaipackaging.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    22799213

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.yitaipackaging.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    22799213

Targets

    • Target

      RFQ 17389 MPR 696.r02.exe

    • Size

      548KB

    • MD5

      808cb6377b0d7766b9a16883f91e1f86

    • SHA1

      2f74de15ebebbbfb1ddececd8c24872326868261

    • SHA256

      3c405db9295ee51b01f0be1e2060538751c82beea8ff6bb40ad8e07815cafe3a

    • SHA512

      16dbb52924932f16d0a3f91eb7ef2a6a1bc45527de685104e125ce9a4f223c2adfe5a0c3f84f3e23d4f8585ac3aeceb82883ae0f84d0554a3979ddc91af09535

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • suricata: ET MALWARE AgentTesla Exfil Via SMTP

      suricata: ET MALWARE AgentTesla Exfil Via SMTP

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks