General

  • Target

    INV & PL FOR CONTAINER#MRKU0425288.exe

  • Size

    400KB

  • Sample

    200630-655x4ka6gn

  • MD5

    2a6991b86ef3ddb7e0807f2bc3375d29

  • SHA1

    c6aaeb91edde96bda59a6dc23e691c92a56542f6

  • SHA256

    c729fe749d29e3dc9ebfc56c96f7bc99544df5b09bff25e47a57a3bc9bbc3183

  • SHA512

    49c6877a7ed87e6b5523a80fe3824e57dcde5102867115213f7200798e2eb30041436b7af5a1e37aef773b57cb97366e7c1526b884fa3241f6ddaac9a27cac8f

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.chirophysic.co.ke
  • Port:
    587
  • Username:
    log1@chirophysic.co.ke
  • Password:
    hungry11111@

Targets

    • Target

      INV & PL FOR CONTAINER#MRKU0425288.exe

    • Size

      400KB

    • MD5

      2a6991b86ef3ddb7e0807f2bc3375d29

    • SHA1

      c6aaeb91edde96bda59a6dc23e691c92a56542f6

    • SHA256

      c729fe749d29e3dc9ebfc56c96f7bc99544df5b09bff25e47a57a3bc9bbc3183

    • SHA512

      49c6877a7ed87e6b5523a80fe3824e57dcde5102867115213f7200798e2eb30041436b7af5a1e37aef773b57cb97366e7c1526b884fa3241f6ddaac9a27cac8f

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks