General

  • Target

    3087e8c2e22503d11763706f52ef0b9e02bfe90ea8bd5df0583ba4408f68370c

  • Size

    582KB

  • Sample

    220521-ncppmsddh9

  • MD5

    3cc184d438a14cbe0b9d8ff7f065aec8

  • SHA1

    27a0ca12ce550ff0e1347441b895c36420de5c62

  • SHA256

    3087e8c2e22503d11763706f52ef0b9e02bfe90ea8bd5df0583ba4408f68370c

  • SHA512

    c7acd29f5ad9e2ec0130f188ce33700f834c18ec93537d54f7ef148a851d19496f0f506f013cf9edbd6cc6e98ef524268b9542ca027f464d5e1861954360c148

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    blessed.g231@gmail.com
  • Password:
    cgdxtmmgaozhqjar

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    blessed.g231@gmail.com
  • Password:
    cgdxtmmgaozhqjar

Targets

    • Target

      3087e8c2e22503d11763706f52ef0b9e02bfe90ea8bd5df0583ba4408f68370c

    • Size

      582KB

    • MD5

      3cc184d438a14cbe0b9d8ff7f065aec8

    • SHA1

      27a0ca12ce550ff0e1347441b895c36420de5c62

    • SHA256

      3087e8c2e22503d11763706f52ef0b9e02bfe90ea8bd5df0583ba4408f68370c

    • SHA512

      c7acd29f5ad9e2ec0130f188ce33700f834c18ec93537d54f7ef148a851d19496f0f506f013cf9edbd6cc6e98ef524268b9542ca027f464d5e1861954360c148

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks