General

  • Target

    7721080d0d0a61281bde753bbd6a09add9249a8b91c81bd1e2ae05e2c12f9db2

  • Size

    778KB

  • Sample

    231208-apm5pagc73

  • MD5

    fb887d64b2526d978a9a0720ba53f9c9

  • SHA1

    0ff059b77398609cfe5529edc3a9e43ef1a79167

  • SHA256

    7721080d0d0a61281bde753bbd6a09add9249a8b91c81bd1e2ae05e2c12f9db2

  • SHA512

    5f41000184c900a8fed879befe9fa9097b594e80e21b1fb2c77e4c39ed781367b100996a91cbe20d88854535feb90096b95602358eca5d73e6821e79ac23c324

  • SSDEEP

    24576:V0lH12UjNJfy9M5cJBAkfyW0S0lar5CGlOio:VclfaypkfyNatrzo

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      ORDER-SUNNY 10005916.bat

    • Size

      1009KB

    • MD5

      27c302e3247d5a9f8fce50cfba636e22

    • SHA1

      7939d397dba283814967080fb37913d9076dab49

    • SHA256

      1dcd0d42ac6d49c7447bd11b3c08d26b3e03d1000483c8ce1ac6914fd249a6a0

    • SHA512

      040e32f01348045b4a9d65666e7bb966150b3ae34e6078b23c0d3c58a8f18e48096091e05ea5bffa09a4f33f93a441e4767a9d9468e8d3f4adbcfc10733b4c70

    • SSDEEP

      24576:hHOmVihj9V3HNS0B0dgIx4l0ivt/Ixdt+gnfpV6gXhtnLPv+yqV82DqdFUWvw:h6j3fpI57zPVqmTgj

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Executes dropped EXE

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks