General

  • Target

    cdb8a322e0a86edb8143e99684c86c0468f94f185ed323807b78faeef83bbe09

  • Size

    355KB

  • Sample

    220521-nzq6zsedb7

  • MD5

    7d29d7bc56de96fe885e5d592ae897b2

  • SHA1

    683a504a97bb46c0987a452c4a2615666fcdfd29

  • SHA256

    cdb8a322e0a86edb8143e99684c86c0468f94f185ed323807b78faeef83bbe09

  • SHA512

    bebde4eba0131389c6046020e3bab93884788416830d76e9f45edd52ce332f14a0f62aa6cdf3c5aaeb4310c1f4270b8fac254f18a3c1bec71fff6e8d6ab8fc98

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mttfxgroup.com
  • Port:
    587
  • Username:
    albert.edwards@mttfxgroup.com
  • Password:
    Logistics22

Targets

    • Target

      cdb8a322e0a86edb8143e99684c86c0468f94f185ed323807b78faeef83bbe09

    • Size

      355KB

    • MD5

      7d29d7bc56de96fe885e5d592ae897b2

    • SHA1

      683a504a97bb46c0987a452c4a2615666fcdfd29

    • SHA256

      cdb8a322e0a86edb8143e99684c86c0468f94f185ed323807b78faeef83bbe09

    • SHA512

      bebde4eba0131389c6046020e3bab93884788416830d76e9f45edd52ce332f14a0f62aa6cdf3c5aaeb4310c1f4270b8fac254f18a3c1bec71fff6e8d6ab8fc98

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks