General

  • Target

    STATEMENT.exe

  • Size

    436KB

  • Sample

    220521-1da9vsdec8

  • MD5

    d969281912657350ec15265942ea35f5

  • SHA1

    c3f0abbfdf814682d99036e9659798f5f45da45b

  • SHA256

    1bf45bafea79b8570f69cb409981c0a332505787163f12bab55f47c6b9931995

  • SHA512

    e12f0805f630091868302a337b274492fac5ec0ebba1673f8046751fe32caec6447892edbd79b12725db23801b1090faff580f5b30bda0c420b48ab3b7426ca4

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.tejarathotel.af
  • Port:
    587
  • Username:
    info@tejarathotel.af
  • Password:
    Kabirzad@4022#

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.tejarathotel.af
  • Port:
    587
  • Username:
    info@tejarathotel.af
  • Password:
    Kabirzad@4022#
  • Email To:
    ranjqnupreti3@gmail.com

Targets

    • Target

      STATEMENT.exe

    • Size

      436KB

    • MD5

      d969281912657350ec15265942ea35f5

    • SHA1

      c3f0abbfdf814682d99036e9659798f5f45da45b

    • SHA256

      1bf45bafea79b8570f69cb409981c0a332505787163f12bab55f47c6b9931995

    • SHA512

      e12f0805f630091868302a337b274492fac5ec0ebba1673f8046751fe32caec6447892edbd79b12725db23801b1090faff580f5b30bda0c420b48ab3b7426ca4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • suricata: ET MALWARE AgentTesla Exfil Via SMTP

      suricata: ET MALWARE AgentTesla Exfil Via SMTP

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks