General

  • Target

    3cedd37fed6de86a6478f9fd45140f229844f237c0a3fae03a33a0e4feacc126

  • Size

    604KB

  • Sample

    240924-3rx2wsvgmd

  • MD5

    4ee06072d30d559d2d046062634775bf

  • SHA1

    6350ee0b662db09a4bf7637bc69b90053932d981

  • SHA256

    3cedd37fed6de86a6478f9fd45140f229844f237c0a3fae03a33a0e4feacc126

  • SHA512

    535a0c837e4d0dd9c71bc87ac54bd58d2cfe66224bb351d5d5ccf217f63468904004b0fed2b1ca57150dd2a2bddb2a66a0e61ef6be6d6767d25caeb0d6e773ff

  • SSDEEP

    12288:TVX+69dM/l3OcHbcO9Nl/GPfUEFbdxySzvuB6joH2OsuGBXiRNThfJz:TVXaAAb3HlIBZxEH2xyvhRz

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.fosna.net
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    u;4z3V.Iir1l

Targets

    • Target

      Payment copy‮f؜d؜p؜..exe

    • Size

      3.5MB

    • MD5

      d7a59e46c40861756826a869bc866676

    • SHA1

      c2a06b32807da54b28caaa2f3a12462ec85c5432

    • SHA256

      389885e224f05b3197bce92c8ce3f05a7e99561e3d1304d803e8404e46e71e4e

    • SHA512

      e02489e449d36508250c6665c6ef884d290323171b56c5bcf6a5fa0eb8e3748c6471f0ba1f64952da04e7552b4549418d1fc94a3059f120c4f0b3905ffdc14f8

    • SSDEEP

      12288:HmMEAmDDn5d0kLIH/5m9yOfx7BAEyrgJRBxMNeQQ04HHdGB1deWDEFq6jOx:HmM+G/0Aux7qEigTMNG00HkXZD6Ox

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • UAC bypass

    • Windows security bypass

    • Looks for VirtualBox Guest Additions in registry

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks