General

  • Target

    70c373450f3f9551eb02557f7b477e6d60c5460a8973f4b187bed4504a9c1d2f

  • Size

    771KB

  • Sample

    220521-nr5peaeaf7

  • MD5

    4375e6c7c445fba78412c93d1cbf7b30

  • SHA1

    206495c45b9f638808d3fb36031b1b3869fd9e6a

  • SHA256

    70c373450f3f9551eb02557f7b477e6d60c5460a8973f4b187bed4504a9c1d2f

  • SHA512

    1f3171cd6f927119bdbb5dd3b28b9d431d3273baa863ffbf9be1ca9446c5f39af8f0ed697178541ad509017ddf573103992bed1778f24caa73a8d54c5926e0db

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.memorybasket.co.in
  • Port:
    587
  • Username:
    bggrace@memorybasket.co.in
  • Password:
    yes@@@yes123

Targets

    • Target

      Order443022720.exe

    • Size

      1.1MB

    • MD5

      569902f760c3c6d2efeaf0d34ec4b0b5

    • SHA1

      d7f529c13ee8e28412e846cc430cb8536e0a3563

    • SHA256

      18f9608b744cc7cb1f8de3e6d95d9d3a11307e0513a5cba000427a948a8fe96d

    • SHA512

      339c8a996486973c25215673a72b282da631fe5a6c3843447af6f504ec9fd0d40c3002a8ffc2a7bfb15bc96b8b2767ce434b2e3bdce0a52b5fb06bf2d96c9ada

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks