General

  • Target

    948-60-0x00000000051D0000-0x000000000520C000-memory.dmp

  • Size

    240KB

  • Sample

    220623-ryctradeaq

  • MD5

    ab2112c2bbf398efceae34d2731858f4

  • SHA1

    f9ed6b6ae619164ea3c83bc1ce97a49d9cc33515

  • SHA256

    18cabfab79744d74159ef9ef33818f5b4e7359285d5e150db4e1e09e2f70bfe3

  • SHA512

    37b128594cb820f7dfe3e2279507684b64640464fecc1124acd37451a6ffb30099eec155b77da8713c57ac006cc024fe6ec0037090d2e5d5b1f769831eec5420

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    mariel.lalu@jeteix.com
  • Password:
    qlRYaFn8

Targets

    • Target

      948-60-0x00000000051D0000-0x000000000520C000-memory.dmp

    • Size

      240KB

    • MD5

      ab2112c2bbf398efceae34d2731858f4

    • SHA1

      f9ed6b6ae619164ea3c83bc1ce97a49d9cc33515

    • SHA256

      18cabfab79744d74159ef9ef33818f5b4e7359285d5e150db4e1e09e2f70bfe3

    • SHA512

      37b128594cb820f7dfe3e2279507684b64640464fecc1124acd37451a6ffb30099eec155b77da8713c57ac006cc024fe6ec0037090d2e5d5b1f769831eec5420

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks