General

  • Target

    9af4382caf6b56756c49ecc8a988fcc676d1bc75666f17473c0bf68235651c24

  • Size

    755KB

  • Sample

    240328-b3fs7scg2v

  • MD5

    96ebbff09c0b9f4e0d3508f2b311c982

  • SHA1

    b915f7a05de55d67e0354594e857f432a427011c

  • SHA256

    9af4382caf6b56756c49ecc8a988fcc676d1bc75666f17473c0bf68235651c24

  • SHA512

    2205ff9eb1be931856d6064aaad498b57d3eaf8af86378248c912732b2e204d98ac017414b0b9dbd78633fbbf70701e0efc54e15c7f9ff8c25ca4c683609a4c1

  • SSDEEP

    12288:jCMx6a5WnpgxSu2ZKDYC51xuAcRczjXWXwZitVSBeq9x/8X/HLckR:uMxenMx2UT4czjUUitxq9x/8v3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.outlook.com
  • Port:
    587
  • Username:
    mytime2024mytime@outlook.com
  • Password:
    King2020king
  • Email To:
    mytime2024mytime@outlook.com

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.outlook.com
  • Port:
    587
  • Username:
    mytime2024mytime@outlook.com
  • Password:
    King2020king

Targets

    • Target

      9af4382caf6b56756c49ecc8a988fcc676d1bc75666f17473c0bf68235651c24

    • Size

      755KB

    • MD5

      96ebbff09c0b9f4e0d3508f2b311c982

    • SHA1

      b915f7a05de55d67e0354594e857f432a427011c

    • SHA256

      9af4382caf6b56756c49ecc8a988fcc676d1bc75666f17473c0bf68235651c24

    • SHA512

      2205ff9eb1be931856d6064aaad498b57d3eaf8af86378248c912732b2e204d98ac017414b0b9dbd78633fbbf70701e0efc54e15c7f9ff8c25ca4c683609a4c1

    • SSDEEP

      12288:jCMx6a5WnpgxSu2ZKDYC51xuAcRczjXWXwZitVSBeq9x/8X/HLckR:uMxenMx2UT4czjUUitxq9x/8v3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks