General

  • Target

    details.bat

  • Size

    705KB

  • Sample

    240326-dl9fascd83

  • MD5

    d8e84b5e26d9355e503d3ff632d05018

  • SHA1

    fa8339ec7c63a954d077471ace9a7a2eb01719d5

  • SHA256

    2cd1dbdda80466cde0fceaf2f8cadebe954bff64bb313821969451569c958add

  • SHA512

    f614c9ced750222de6fef31e9c7d23022683b6907551e604e8c7d49630e76694c78929c53a6e4251e6e783e06a82a573f276d7b7770d17925b1c2b25f8f1652d

  • SSDEEP

    12288:X8+pDta5WLKX+HCEK3URU666WXiOLnMfnTw8W6qqPrLsRzkamLBqFKyv2Dv0g/k2:5LTH5GgWSgMPs69PrLsRzkR9qH2DvTk2

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.itresinc.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    MT]ANFjWzKTA

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      details.bat

    • Size

      705KB

    • MD5

      d8e84b5e26d9355e503d3ff632d05018

    • SHA1

      fa8339ec7c63a954d077471ace9a7a2eb01719d5

    • SHA256

      2cd1dbdda80466cde0fceaf2f8cadebe954bff64bb313821969451569c958add

    • SHA512

      f614c9ced750222de6fef31e9c7d23022683b6907551e604e8c7d49630e76694c78929c53a6e4251e6e783e06a82a573f276d7b7770d17925b1c2b25f8f1652d

    • SSDEEP

      12288:X8+pDta5WLKX+HCEK3URU666WXiOLnMfnTw8W6qqPrLsRzkamLBqFKyv2Dv0g/k2:5LTH5GgWSgMPs69PrLsRzkR9qH2DvTk2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks