General

  • Target

    product item.exe

  • Size

    414KB

  • Sample

    200630-52wfk5nmpj

  • MD5

    7b59633448db19e8dce57fb2f3664b5d

  • SHA1

    7e6d6b8439eed65e3630ddb76306f6a29722f205

  • SHA256

    482f922e584a1ef5f437364eef06912138be00e663b4198733adbda0890f454c

  • SHA512

    c6793da94a4fef8a47dec1c2a8e508f2ece2f53817496377aea1cf629fd158a1bfaeb28126ae55265824af86a69a1b3fd15fe1739f1c1f04ea8709425043ffd4

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.threewaystoharems.com
  • Port:
    587
  • Username:
    coaching@threewaystoharems.com
  • Password:
    sales@123456

Targets

    • Target

      product item.exe

    • Size

      414KB

    • MD5

      7b59633448db19e8dce57fb2f3664b5d

    • SHA1

      7e6d6b8439eed65e3630ddb76306f6a29722f205

    • SHA256

      482f922e584a1ef5f437364eef06912138be00e663b4198733adbda0890f454c

    • SHA512

      c6793da94a4fef8a47dec1c2a8e508f2ece2f53817496377aea1cf629fd158a1bfaeb28126ae55265824af86a69a1b3fd15fe1739f1c1f04ea8709425043ffd4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks