General

  • Target

    b744a3d59dfe8498ca5de2acea0501994ae45ee22ecbd2ef1394d58d3488b535

  • Size

    769KB

  • Sample

    240328-byds2scf7t

  • MD5

    74f32f908bb854e2415f52473d67bf36

  • SHA1

    d1f5b4111d31d6c7d225dbc64646593715af81e6

  • SHA256

    b744a3d59dfe8498ca5de2acea0501994ae45ee22ecbd2ef1394d58d3488b535

  • SHA512

    ab545454f3b7e71b848cc10d449f279fc41ed5c923da179c28148ef9fd2486c0b4b30287d7e28c415761f10c9df5a72bb73b676c8d55e0bdffdde71f4061a464

  • SSDEEP

    12288:Zksayww0v8goOQ8HaziBpg+qm9ORRLJuKkBv4crh0HsCNk3y/PaWZ40fUKkR:tajxoL88Gr9mGv4crcCC/PaWm0fUJ

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.scannerhacker.com
  • Port:
    587
  • Username:
    smtp@scannerhacker.com
  • Password:
    VH%xMhCW$I[l
  • Email To:
    sos@scannerhacker.com

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.scannerhacker.com
  • Port:
    587
  • Username:
    smtp@scannerhacker.com
  • Password:
    VH%xMhCW$I[l

Targets

    • Target

      b744a3d59dfe8498ca5de2acea0501994ae45ee22ecbd2ef1394d58d3488b535

    • Size

      769KB

    • MD5

      74f32f908bb854e2415f52473d67bf36

    • SHA1

      d1f5b4111d31d6c7d225dbc64646593715af81e6

    • SHA256

      b744a3d59dfe8498ca5de2acea0501994ae45ee22ecbd2ef1394d58d3488b535

    • SHA512

      ab545454f3b7e71b848cc10d449f279fc41ed5c923da179c28148ef9fd2486c0b4b30287d7e28c415761f10c9df5a72bb73b676c8d55e0bdffdde71f4061a464

    • SSDEEP

      12288:Zksayww0v8goOQ8HaziBpg+qm9ORRLJuKkBv4crh0HsCNk3y/PaWZ40fUKkR:tajxoL88Gr9mGv4crcCC/PaWm0fUJ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks