General

  • Target

    23d02b6091e2bd44aef9b235c03425244118b095efe85f11f0dfbdd0b509e2f9

  • Size

    706KB

  • Sample

    240327-cq85naac87

  • MD5

    40b1a8b76a21edecb727c6fa728f8dce

  • SHA1

    c3b018dcbaee10aa089efde0bb5e0e1ba3501e14

  • SHA256

    23d02b6091e2bd44aef9b235c03425244118b095efe85f11f0dfbdd0b509e2f9

  • SHA512

    3da447f6f63fdd458a17a755e211e46eb55d40fd09b47067eaf81a2f383d29c70a2915eb6d65a45b6b755c4dcbf8246cb466a6d7df9d82f2345a1c350d3f6d94

  • SSDEEP

    12288:vCvz+a5Wky7luYj06Gwt+Syu2aEqpIK190zYv7c8bqcwOSb:a76z7luYwLSybaEO/ozYDJmca

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.nogamobilya.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    121121.1.noga!

Targets

    • Target

      23d02b6091e2bd44aef9b235c03425244118b095efe85f11f0dfbdd0b509e2f9

    • Size

      706KB

    • MD5

      40b1a8b76a21edecb727c6fa728f8dce

    • SHA1

      c3b018dcbaee10aa089efde0bb5e0e1ba3501e14

    • SHA256

      23d02b6091e2bd44aef9b235c03425244118b095efe85f11f0dfbdd0b509e2f9

    • SHA512

      3da447f6f63fdd458a17a755e211e46eb55d40fd09b47067eaf81a2f383d29c70a2915eb6d65a45b6b755c4dcbf8246cb466a6d7df9d82f2345a1c350d3f6d94

    • SSDEEP

      12288:vCvz+a5Wky7luYj06Gwt+Syu2aEqpIK190zYv7c8bqcwOSb:a76z7luYwLSybaEO/ozYDJmca

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks