General

  • Target

    df878f3bd7f03935a56a481ca97941a8

  • Size

    730KB

  • Sample

    240326-s7p14sdd83

  • MD5

    df878f3bd7f03935a56a481ca97941a8

  • SHA1

    87955f17139a3ed9feb7fad3945d161b7e7e3e87

  • SHA256

    285a78cb3c2523399e902b0b0ec8d9636aece23c690c64517dbeadbc359ad187

  • SHA512

    f6ad1c002e06ef5379e2d7ce88dc84f275269456203c09d087480868d798ca7b30a841654441125021ca5febd46bb71d6e7b8ffd8b4cdabaf1889ace8e6416e5

  • SSDEEP

    12288:JLpzfvHK7zG1UP+xIZBia56qiUtsKKMuFnUwKPXy:bzKWUP+dnqiwGFnUwKPX

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      df878f3bd7f03935a56a481ca97941a8

    • Size

      730KB

    • MD5

      df878f3bd7f03935a56a481ca97941a8

    • SHA1

      87955f17139a3ed9feb7fad3945d161b7e7e3e87

    • SHA256

      285a78cb3c2523399e902b0b0ec8d9636aece23c690c64517dbeadbc359ad187

    • SHA512

      f6ad1c002e06ef5379e2d7ce88dc84f275269456203c09d087480868d798ca7b30a841654441125021ca5febd46bb71d6e7b8ffd8b4cdabaf1889ace8e6416e5

    • SSDEEP

      12288:JLpzfvHK7zG1UP+xIZBia56qiUtsKKMuFnUwKPXy:bzKWUP+dnqiwGFnUwKPX

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks