General

  • Target

    a53714010b1bb85bb05ceb671c027f2dcf737eb8e897446837fa7e94a0af369d

  • Size

    328KB

  • Sample

    220521-n29fcahfel

  • MD5

    51f83384de21d418a2e6635819aed7de

  • SHA1

    23266f0e9e47afb38bb565263b26f35866a95999

  • SHA256

    a53714010b1bb85bb05ceb671c027f2dcf737eb8e897446837fa7e94a0af369d

  • SHA512

    3aee774ade9c22b86d7bcf34657bb40e7ccc375e32ff18b869793360dc4e2a924040deeca88491a956d84963137d28afb7219677c199e7b9efdcd1c5bd4423d9

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.unversal-stahl.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Control84@

Targets

    • Target

      BOQ.exe

    • Size

      368KB

    • MD5

      ace3df43557728e524f595c6f557bdf0

    • SHA1

      825cfdea1c901773e649b25d24e88e8af198900a

    • SHA256

      f1c58bc5387daaca15abc7de2e134f79d9e6371474025be61d9300fbf6b8fc32

    • SHA512

      06b25666985ccdc48cbdb423b51b4afad72f4930fe21bb2de12fcff7098013c3985d3d1bae1370b2fedeb780cd5a0ef010b73dc38b1b838dfd75e04a583f87d8

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks