General

  • Target

    69bed0fe2df98e6983bc3da51de961712a38ebc32cf45b336f72496a29a76286

  • Size

    717KB

  • Sample

    221125-c6rwbafb69

  • MD5

    849572f48e748aa591bd6452054b566a

  • SHA1

    272c3b92e8e89ece4273a54b96540306915747f1

  • SHA256

    69bed0fe2df98e6983bc3da51de961712a38ebc32cf45b336f72496a29a76286

  • SHA512

    a594576ac245232399b7df5ce69bb900d988eb2e1b9cd74f4dce694d9c8aefd32f679506ec97a7b05a84e223a811a61efee44ba383c6647e75547afa7ef142b8

  • SSDEEP

    12288:KcHU8QaZF468peIupP9GxJVZ2h/ISejSC+mZJbxpDF:JdZF468pBOOoDlC+

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    KKK123456@@

Targets

    • Target

      69bed0fe2df98e6983bc3da51de961712a38ebc32cf45b336f72496a29a76286

    • Size

      717KB

    • MD5

      849572f48e748aa591bd6452054b566a

    • SHA1

      272c3b92e8e89ece4273a54b96540306915747f1

    • SHA256

      69bed0fe2df98e6983bc3da51de961712a38ebc32cf45b336f72496a29a76286

    • SHA512

      a594576ac245232399b7df5ce69bb900d988eb2e1b9cd74f4dce694d9c8aefd32f679506ec97a7b05a84e223a811a61efee44ba383c6647e75547afa7ef142b8

    • SSDEEP

      12288:KcHU8QaZF468peIupP9GxJVZ2h/ISejSC+mZJbxpDF:JdZF468pBOOoDlC+

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks