General

  • Target

    66598898a7a8f085e2799e2fbd9ccff05db6db0c931fda324f24374b74ea7e9f

  • Size

    872KB

  • Sample

    221125-k3v3kafc49

  • MD5

    a80cc11115ee01130a95952d2556fde7

  • SHA1

    d7974567a59a65f6ed55ff499150de2f069f02e2

  • SHA256

    66598898a7a8f085e2799e2fbd9ccff05db6db0c931fda324f24374b74ea7e9f

  • SHA512

    9a127436bf63046c2c9832d7a5c0b10c11f694572c33a528c7f64d73b60feeaa36dc72cffb9ea46b56e8a6e1ea2cd53e5fe998db9ea22ccc94923569393b43f7

  • SSDEEP

    12288:or5JQJujQkoqtI8+6uTtVq7guWrWsgLngfuuvLspmwMwZZmtNZO7cJMuPMR+ur6q:K5JQKhD8FTtEgFnEqu4PeZQLauPXp

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    themanisgood

Targets

    • Target

      66598898a7a8f085e2799e2fbd9ccff05db6db0c931fda324f24374b74ea7e9f

    • Size

      872KB

    • MD5

      a80cc11115ee01130a95952d2556fde7

    • SHA1

      d7974567a59a65f6ed55ff499150de2f069f02e2

    • SHA256

      66598898a7a8f085e2799e2fbd9ccff05db6db0c931fda324f24374b74ea7e9f

    • SHA512

      9a127436bf63046c2c9832d7a5c0b10c11f694572c33a528c7f64d73b60feeaa36dc72cffb9ea46b56e8a6e1ea2cd53e5fe998db9ea22ccc94923569393b43f7

    • SSDEEP

      12288:or5JQJujQkoqtI8+6uTtVq7guWrWsgLngfuuvLspmwMwZZmtNZO7cJMuPMR+ur6q:K5JQKhD8FTtEgFnEqu4PeZQLauPXp

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks