General

  • Target

    27786e9dc2494ab9d742775549d4c20f2c9107967b4693769c8138cc4a8636ae

  • Size

    337KB

  • Sample

    231208-crb7baaa4z

  • MD5

    921f4b1ed09edcb9adf7de4234fa8b9f

  • SHA1

    75c915cd09559c102fd980e19bf81574555764d3

  • SHA256

    27786e9dc2494ab9d742775549d4c20f2c9107967b4693769c8138cc4a8636ae

  • SHA512

    c3b067ca0ff4a60a4afc429df32e6297e00ed7d82df92bb62b51876d963dbe25761c747960e4c923a1da849cb70a8e8abb6851accead3ccf58dbe400905a4b00

  • SSDEEP

    6144:YEfHpoXloiIXD/999ZMPLfDDMmGYWM+xYZrqyKuXzn2UsWYEMlh:YEvpoKz/9vZMPPDXGYWM+xKrUuDn2vv

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    198.23.221.13
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    admin2

Targets

    • Target

      27786e9dc2494ab9d742775549d4c20f2c9107967b4693769c8138cc4a8636ae

    • Size

      337KB

    • MD5

      921f4b1ed09edcb9adf7de4234fa8b9f

    • SHA1

      75c915cd09559c102fd980e19bf81574555764d3

    • SHA256

      27786e9dc2494ab9d742775549d4c20f2c9107967b4693769c8138cc4a8636ae

    • SHA512

      c3b067ca0ff4a60a4afc429df32e6297e00ed7d82df92bb62b51876d963dbe25761c747960e4c923a1da849cb70a8e8abb6851accead3ccf58dbe400905a4b00

    • SSDEEP

      6144:YEfHpoXloiIXD/999ZMPLfDDMmGYWM+xYZrqyKuXzn2UsWYEMlh:YEvpoKz/9vZMPPDXGYWM+xKrUuDn2vv

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Collection

Data from Local System

3
T1005

Tasks