General

  • Target

    3009aee6f49e882e9f60bd0ed1063ce47225b88c0fc1a51a1b695e086b915d20

  • Size

    662KB

  • Sample

    240330-bezw6sde3y

  • MD5

    349f17dbbb946bf88f86441a35ab8561

  • SHA1

    c40216c6f241044260bc8a3e0501645a33a7aad8

  • SHA256

    3009aee6f49e882e9f60bd0ed1063ce47225b88c0fc1a51a1b695e086b915d20

  • SHA512

    ee7cbd7240e7440f22e32b920479e955a2fcedd39c8548eb25b71a5540c216472c9d025f92a8fcb6b557df94c0ea6af910f0515db1d67c364110a2aa1a855eac

  • SSDEEP

    12288:vH2iNlw0i3nXIUjDYxIgCW3GQVKSUffm4LQ+B7sDisNdqcf:f1X4ndvyiW3GMKvr8Y78il

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cade.ro
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    _5h))*rQ]Yhs

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      3009aee6f49e882e9f60bd0ed1063ce47225b88c0fc1a51a1b695e086b915d20

    • Size

      662KB

    • MD5

      349f17dbbb946bf88f86441a35ab8561

    • SHA1

      c40216c6f241044260bc8a3e0501645a33a7aad8

    • SHA256

      3009aee6f49e882e9f60bd0ed1063ce47225b88c0fc1a51a1b695e086b915d20

    • SHA512

      ee7cbd7240e7440f22e32b920479e955a2fcedd39c8548eb25b71a5540c216472c9d025f92a8fcb6b557df94c0ea6af910f0515db1d67c364110a2aa1a855eac

    • SSDEEP

      12288:vH2iNlw0i3nXIUjDYxIgCW3GQVKSUffm4LQ+B7sDisNdqcf:f1X4ndvyiW3GMKvr8Y78il

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks