General

  • Target

    df46f6e5f6aab71a209df7f4a90fee09

  • Size

    555KB

  • Sample

    240326-qn3fzsbc36

  • MD5

    df46f6e5f6aab71a209df7f4a90fee09

  • SHA1

    a41875bdfa74debd58c011d8e62128e3af12c3f6

  • SHA256

    d0cf8e0f34188ff75a300f318d2a91bfeae74a1dec17b4cf71833bb801b84d90

  • SHA512

    2e38e7b81f09da80fb242dd188c1e64ccb977764534dd4da07106f973cde023f6e9c3852841ba27101b272d5d6ef5caffafae9b9d647452fda5d3da354c56f15

  • SSDEEP

    6144:eEOwTLBumTg4zoKhHoW4V40WIihTRrseeND3jKFvJ2O8XlHQm+jKMn64hj144Esr:Hjvh34+FahOdJr4HQPKMnVj144P6K

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.tkivna.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    eQ_@d8j:z3Jr

Targets

    • Target

      df46f6e5f6aab71a209df7f4a90fee09

    • Size

      555KB

    • MD5

      df46f6e5f6aab71a209df7f4a90fee09

    • SHA1

      a41875bdfa74debd58c011d8e62128e3af12c3f6

    • SHA256

      d0cf8e0f34188ff75a300f318d2a91bfeae74a1dec17b4cf71833bb801b84d90

    • SHA512

      2e38e7b81f09da80fb242dd188c1e64ccb977764534dd4da07106f973cde023f6e9c3852841ba27101b272d5d6ef5caffafae9b9d647452fda5d3da354c56f15

    • SSDEEP

      6144:eEOwTLBumTg4zoKhHoW4V40WIihTRrseeND3jKFvJ2O8XlHQm+jKMn64hj144Esr:Hjvh34+FahOdJr4HQPKMnVj144P6K

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks