General

  • Target

    69500900996117a8ae61b16b45ddd5aa.exe

  • Size

    481KB

  • Sample

    200731-fcnqh6bsr2

  • MD5

    69500900996117a8ae61b16b45ddd5aa

  • SHA1

    cd1925828cc37ca57d606113a3571d940542f901

  • SHA256

    33d4629a1443f50661279fb08d872d44607e89718d1b479f552b1fedfe0c8426

  • SHA512

    0a8d03375382dd7c0996b4c030bd246a451bcff1ff38ea79fc752e8c8c646ba226b690ed89ef28ac25a30c83b2ed64c7b5749e680b7b437fe95e3fddd7023120

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    bh-58.webhostbox.net
  • Port:
    587
  • Username:
    angellog@bulklogs.top
  • Password:
    7213575aceACE@#$

Targets

    • Target

      69500900996117a8ae61b16b45ddd5aa.exe

    • Size

      481KB

    • MD5

      69500900996117a8ae61b16b45ddd5aa

    • SHA1

      cd1925828cc37ca57d606113a3571d940542f901

    • SHA256

      33d4629a1443f50661279fb08d872d44607e89718d1b479f552b1fedfe0c8426

    • SHA512

      0a8d03375382dd7c0996b4c030bd246a451bcff1ff38ea79fc752e8c8c646ba226b690ed89ef28ac25a30c83b2ed64c7b5749e680b7b437fe95e3fddd7023120

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks