General

  • Target

    a9f274b0b3283ecccdb07bb89bfe1af9ead7d8d766b89e5f05122c78c21173e7

  • Size

    900KB

  • Sample

    220521-amck6sddck

  • MD5

    a478a037c8f7c793d33d1e0c98b872a8

  • SHA1

    4c650cdd020027dd7384104343a70bd5c16e88dd

  • SHA256

    a9f274b0b3283ecccdb07bb89bfe1af9ead7d8d766b89e5f05122c78c21173e7

  • SHA512

    ed81a9b6789ea9da207a5a1e27a1c7d789ec7b82cdfe1a4454577f29f5b7350ec6592b02bd224240ead0d5d7dd686c2da3e8d463eff8c310f53b6c9dbb7eb105

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    bh-58.webhostbox.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#$

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    bh-58.webhostbox.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#$

Targets

    • Target

      a9f274b0b3283ecccdb07bb89bfe1af9ead7d8d766b89e5f05122c78c21173e7

    • Size

      900KB

    • MD5

      a478a037c8f7c793d33d1e0c98b872a8

    • SHA1

      4c650cdd020027dd7384104343a70bd5c16e88dd

    • SHA256

      a9f274b0b3283ecccdb07bb89bfe1af9ead7d8d766b89e5f05122c78c21173e7

    • SHA512

      ed81a9b6789ea9da207a5a1e27a1c7d789ec7b82cdfe1a4454577f29f5b7350ec6592b02bd224240ead0d5d7dd686c2da3e8d463eff8c310f53b6c9dbb7eb105

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks