General

  • Target

    Product Pics.js

  • Size

    691KB

  • Sample

    220621-sa1fksghc5

  • MD5

    4e242d24414292cd483040d98077d9c0

  • SHA1

    eb905837358a70d81ef596465fad195c4057a015

  • SHA256

    2cbdc90aff35e74892a04e4ce75834f0c419996330f15692575c1862781e63b6

  • SHA512

    4578ba5e7139da61a38907a8908374ce49668d8199b756e694db300e20459084a60adee335bc30ac15a0f4b1038e01ccc49e83991a593eb564fc8d541aba8826

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.leaf.arvixe.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    000000

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.leaf.arvixe.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    000000

Targets

    • Target

      Product Pics.js

    • Size

      691KB

    • MD5

      4e242d24414292cd483040d98077d9c0

    • SHA1

      eb905837358a70d81ef596465fad195c4057a015

    • SHA256

      2cbdc90aff35e74892a04e4ce75834f0c419996330f15692575c1862781e63b6

    • SHA512

      4578ba5e7139da61a38907a8908374ce49668d8199b756e694db300e20459084a60adee335bc30ac15a0f4b1038e01ccc49e83991a593eb564fc8d541aba8826

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Vjw0rm

      Vjw0rm is a remote access trojan written in JavaScript.

    • suricata: ET MALWARE AgentTesla Exfil Via SMTP

      suricata: ET MALWARE AgentTesla Exfil Via SMTP

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks