General

  • Target

    1f46588b3fcef988326ff0ed41ef3fdc9884ed468ff6740d6781122b3c3bd845

  • Size

    714KB

  • Sample

    240327-cqtd7sdd2y

  • MD5

    35dec616c5a8f0a6bca68bee80f613a6

  • SHA1

    bc3c5900c9bb09215e8551239c29829f042de4c2

  • SHA256

    1f46588b3fcef988326ff0ed41ef3fdc9884ed468ff6740d6781122b3c3bd845

  • SHA512

    2def9f446ece08faf0728ed29e21377472232d7c8489bf759347af3a98b3796d808fd694a4e6621ba4d5beca7ff61ae41e973a278483b0bbae9f619958fe778b

  • SSDEEP

    12288:8CLO1a5WMNFM/ecquaydMAi29cGTw3K4vr0WHvKHNzNJ5l:DLOvwsU768vkzb5

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.scootero.cl
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Dangote1235$

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      1f46588b3fcef988326ff0ed41ef3fdc9884ed468ff6740d6781122b3c3bd845

    • Size

      714KB

    • MD5

      35dec616c5a8f0a6bca68bee80f613a6

    • SHA1

      bc3c5900c9bb09215e8551239c29829f042de4c2

    • SHA256

      1f46588b3fcef988326ff0ed41ef3fdc9884ed468ff6740d6781122b3c3bd845

    • SHA512

      2def9f446ece08faf0728ed29e21377472232d7c8489bf759347af3a98b3796d808fd694a4e6621ba4d5beca7ff61ae41e973a278483b0bbae9f619958fe778b

    • SSDEEP

      12288:8CLO1a5WMNFM/ecquaydMAi29cGTw3K4vr0WHvKHNzNJ5l:DLOvwsU768vkzb5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks