General

  • Target

    December Order.exe

  • Size

    969KB

  • Sample

    221204-nke56shf61

  • MD5

    3c8406ac154bba363837d323a2a5ccee

  • SHA1

    a73f82eeef1422bf012ef7af853411a60bccb1e4

  • SHA256

    94ebccd8a71740cab38549bb879d7c1a393c59e8b481e2e7bd37348e9724f39a

  • SHA512

    60308e7bc4e862499b77c30c3bc6099c3336c78ed27c157bf2b1ca3a83ca705a6063d5cf8e4c987c2703401cf8cb8956a119ecf1c17900235f838a73c7b90f58

  • SSDEEP

    12288:s9Gq7wTia38kfS/AzsEEY4rJ1j5DCwOGUBeFs9l76sI3Da+lLi93c/cfDSWf:swqETiwAAgEEY4dvDJb6+lLi9cKDSWf

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    host39.registrar-servers.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    MI{ml&po^Oii 123

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    host39.registrar-servers.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    MI{ml&po^Oii 123

Targets

    • Target

      December Order.exe

    • Size

      969KB

    • MD5

      3c8406ac154bba363837d323a2a5ccee

    • SHA1

      a73f82eeef1422bf012ef7af853411a60bccb1e4

    • SHA256

      94ebccd8a71740cab38549bb879d7c1a393c59e8b481e2e7bd37348e9724f39a

    • SHA512

      60308e7bc4e862499b77c30c3bc6099c3336c78ed27c157bf2b1ca3a83ca705a6063d5cf8e4c987c2703401cf8cb8956a119ecf1c17900235f838a73c7b90f58

    • SSDEEP

      12288:s9Gq7wTia38kfS/AzsEEY4rJ1j5DCwOGUBeFs9l76sI3Da+lLi93c/cfDSWf:swqETiwAAgEEY4dvDJb6+lLi9cKDSWf

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks