General

  • Target

    56f3a8fb86885ebc782e35e871bd938f9d3d6a016e36e8913d665f2c758a85d7.exe

  • Size

    667KB

  • Sample

    221207-pwr5jseh57

  • MD5

    4fb79049697939f6c2b8c60572953de4

  • SHA1

    eaf378a864ddd9ead35443c486373c6142958ffd

  • SHA256

    56f3a8fb86885ebc782e35e871bd938f9d3d6a016e36e8913d665f2c758a85d7

  • SHA512

    c77e65eda99a98953d3b8ccd1398ebd885891b0d2ea995f55efa740ee56bc18f6b2914d4c7f45f235ada6a4e5e7fb442a7c92313adae264caea0bf2c659b03ba

  • SSDEEP

    12288:oiacQpbKbfOS2KxThTUST8+6NaRO7nZTD7++:oeObKiSxxThUy2aunZ7

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.networkteam.com
  • Port:
    587
  • Username:
    r.knickrehm@pmkuntz.de
  • Password:
    apb9Q9aRbXBy
  • Email To:
    directorprocurement3@gmail.com

Targets

    • Target

      56f3a8fb86885ebc782e35e871bd938f9d3d6a016e36e8913d665f2c758a85d7.exe

    • Size

      667KB

    • MD5

      4fb79049697939f6c2b8c60572953de4

    • SHA1

      eaf378a864ddd9ead35443c486373c6142958ffd

    • SHA256

      56f3a8fb86885ebc782e35e871bd938f9d3d6a016e36e8913d665f2c758a85d7

    • SHA512

      c77e65eda99a98953d3b8ccd1398ebd885891b0d2ea995f55efa740ee56bc18f6b2914d4c7f45f235ada6a4e5e7fb442a7c92313adae264caea0bf2c659b03ba

    • SSDEEP

      12288:oiacQpbKbfOS2KxThTUST8+6NaRO7nZTD7++:oeObKiSxxThUy2aunZ7

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks