General

  • Target

    4f82e0eba4655665a94f1a8c171e24d3852a33b121a5792348f143fa117ebc6f.exe

  • Size

    715KB

  • Sample

    221207-q8849sac2v

  • MD5

    78584c3f3cc4c8003211291137168fe5

  • SHA1

    33c5fc8ae41234a180469610949e2478cc599367

  • SHA256

    4f82e0eba4655665a94f1a8c171e24d3852a33b121a5792348f143fa117ebc6f

  • SHA512

    1be1b15c20945594c506ab4962cf8cd442a9defae6ece126af180e620c5c9755c63b306497e601e30c0df85a09887988c776bbcf9963abcf4255fce63036232a

  • SSDEEP

    12288:qf/U/5s5BwQlHJ6Wj+yFPPjjsI9SMVzGrFYGV1YjncjZnbCkIF:f/5DQZJzBPjjHVzgO0YwjZnbCkI

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://41.216.183.100
  • Port:
    21
  • Username:
    ftplogs11
  • Password:
    Price123

Targets

    • Target

      4f82e0eba4655665a94f1a8c171e24d3852a33b121a5792348f143fa117ebc6f.exe

    • Size

      715KB

    • MD5

      78584c3f3cc4c8003211291137168fe5

    • SHA1

      33c5fc8ae41234a180469610949e2478cc599367

    • SHA256

      4f82e0eba4655665a94f1a8c171e24d3852a33b121a5792348f143fa117ebc6f

    • SHA512

      1be1b15c20945594c506ab4962cf8cd442a9defae6ece126af180e620c5c9755c63b306497e601e30c0df85a09887988c776bbcf9963abcf4255fce63036232a

    • SSDEEP

      12288:qf/U/5s5BwQlHJ6Wj+yFPPjjsI9SMVzGrFYGV1YjncjZnbCkIF:f/5DQZJzBPjjHVzgO0YwjZnbCkI

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks