General

  • Target

    9705d75279cfe3ba81b4bd39c85cc10729bb44618f0c77a8954adf4fe4da24c6

  • Size

    954KB

  • Sample

    240524-d8d8nsbg45

  • MD5

    39979eccde1d73df5d59a1e89a37d264

  • SHA1

    6232ebcc028be517c08cff570d640d5b21017c03

  • SHA256

    9705d75279cfe3ba81b4bd39c85cc10729bb44618f0c77a8954adf4fe4da24c6

  • SHA512

    1ad462fa365f5e1a8935cc49953854f264d92e1cf9f22916300289f1875b69426473609b180be48e75fcb829df70b3d214f2144835f7de4c1b48c05b37c6c72f

  • SSDEEP

    12288:L8vYjP1Mv0HQHffJTCCxGpL/+hhKcdSIY6q4mGa9v7GZB5mFr:L8vq68HGXJTF4Kb3jq4mGa9v2m

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Password: )NYyffR0

Targets

    • Target

      9705d75279cfe3ba81b4bd39c85cc10729bb44618f0c77a8954adf4fe4da24c6

    • Size

      954KB

    • MD5

      39979eccde1d73df5d59a1e89a37d264

    • SHA1

      6232ebcc028be517c08cff570d640d5b21017c03

    • SHA256

      9705d75279cfe3ba81b4bd39c85cc10729bb44618f0c77a8954adf4fe4da24c6

    • SHA512

      1ad462fa365f5e1a8935cc49953854f264d92e1cf9f22916300289f1875b69426473609b180be48e75fcb829df70b3d214f2144835f7de4c1b48c05b37c6c72f

    • SSDEEP

      12288:L8vYjP1Mv0HQHffJTCCxGpL/+hhKcdSIY6q4mGa9v7GZB5mFr:L8vq68HGXJTF4Kb3jq4mGa9v2m

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks