General

  • Target

    34c4c9a49fcb10935881b833afdc4cb1c1957e17c18e57530537e8f5ca4d7aec

  • Size

    724KB

  • Sample

    221206-hfwz8sce87

  • MD5

    9c4807607e217d44856ecd09967e9d8d

  • SHA1

    4b9356163bede34f8dde32e99c4473bc2d0a345e

  • SHA256

    34c4c9a49fcb10935881b833afdc4cb1c1957e17c18e57530537e8f5ca4d7aec

  • SHA512

    3fbe348cf8d4a1675255eef9ddde45288a9325681dca993cb44b963e35c1da40f28a8aa5e24d43deef7580d954cf57938a8f10f8df0f8edfe01a1921c920996f

  • SSDEEP

    12288:NLnx5K7Tu3XDG2ajf9LkO++TEbbPHF4zSNxEUfM7goW0xI:xx544G201xEXPCzUE7goWuI

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.lumansanaat.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    modir159753

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      34c4c9a49fcb10935881b833afdc4cb1c1957e17c18e57530537e8f5ca4d7aec

    • Size

      724KB

    • MD5

      9c4807607e217d44856ecd09967e9d8d

    • SHA1

      4b9356163bede34f8dde32e99c4473bc2d0a345e

    • SHA256

      34c4c9a49fcb10935881b833afdc4cb1c1957e17c18e57530537e8f5ca4d7aec

    • SHA512

      3fbe348cf8d4a1675255eef9ddde45288a9325681dca993cb44b963e35c1da40f28a8aa5e24d43deef7580d954cf57938a8f10f8df0f8edfe01a1921c920996f

    • SSDEEP

      12288:NLnx5K7Tu3XDG2ajf9LkO++TEbbPHF4zSNxEUfM7goW0xI:xx544G201xEXPCzUE7goWuI

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks