General

  • Target

    9bc2b6a94ecc64ccb251b69ee25a7437a6095e26a2f08b7a00a811f3a39b5149

  • Size

    1.2MB

  • Sample

    220521-cxr5qaefd7

  • MD5

    29ce9bae20ca8c6f2cb4470c1a1bd64b

  • SHA1

    c0f984ba496ca326cd2fba4b2524796a13ef5ad6

  • SHA256

    9bc2b6a94ecc64ccb251b69ee25a7437a6095e26a2f08b7a00a811f3a39b5149

  • SHA512

    e4b1ea852855fd9379c4a282a39e8f3e4c9773663254027f7cf1f74dbebc43262e445dc504704414d576c0f0071a4e1e32490310928c98227460684987936843

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.epak-de.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    tanga333

Targets

    • Target

      20200809.EXE

    • Size

      544KB

    • MD5

      ed7115dfa3d1f7a20cc3e535fcfe10c1

    • SHA1

      01b951c89c725eff619c94fbaff756ca08fe1232

    • SHA256

      8ccf13e8e912fa0378988047e8dfdd3cf6f92f760c09745d841cf1f3971d506f

    • SHA512

      641cec39c215a4352b910524484dbc6f1341c3760757fcbf936ff382ce6db7c3070a9241c5f9f3aa564eef527b95123f205f380007318f4d5f981625093a412c

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks