General

  • Target

    5e7ebce884a6b80d1d0aedea1783543026e716dee0d82e344eb61307d20661ae

  • Size

    579KB

  • Sample

    220521-arjv2sdfar

  • MD5

    f66e0b3c78bd02a72f610e7480540548

  • SHA1

    7396faff8244b8d9061aa81f6493513a853e356e

  • SHA256

    5e7ebce884a6b80d1d0aedea1783543026e716dee0d82e344eb61307d20661ae

  • SHA512

    a2fca862fbb2d876a02478348c437586ca5689f896e24d4a7b830a0822714b686d2acfec9cdffb6923ca721f86d4363e08275ff48b5c54a9162ec3934e021003

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.kindlogistics.co.ke
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Kv0BU[@-O9kf

Targets

    • Target

      Order37809.exe

    • Size

      746KB

    • MD5

      29a1ae76ec55026d364b3353744d1856

    • SHA1

      0d12536c4daec56b5ef758dcffa63ba557a59318

    • SHA256

      af866ce87e2851bc3b592a6fc07d227974809126ee02d68313aa0b45c157ed1d

    • SHA512

      265d152bb0572da4f2d62cb17ea9486a6e5964d2a0a7a8bac5f03e4b828fab33332c22ca79f401991f7aa03c0636ceaf24c8843531a9d665e91cadbff3297366

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks