General

  • Target

    77e72cdfb8aaaf4966e6a5c1b92d0061351ae1730a28e5d59eaf50a31ddc8ff5

  • Size

    677KB

  • Sample

    240330-bk9zbsdf7z

  • MD5

    5b439caef6392f97f2befc18542abef1

  • SHA1

    231db601c0e0a333c1d5b2fcc3cd8129b1418d70

  • SHA256

    77e72cdfb8aaaf4966e6a5c1b92d0061351ae1730a28e5d59eaf50a31ddc8ff5

  • SHA512

    4d91db3946000d666e3c64db7e915ae65cc523960cb6c90a20ef8f43de99adadb577617238ca6af640a6450ad5e3dcbf117fea567bd3831953abcd9be92c2f3d

  • SSDEEP

    12288:iSLK1mzj3AdWV4hivDodWmuckeOCk7eyilw4a+1/VqBnvtv:iSiejjV45d3kqJ7V1Knvtv

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.scootero.cl
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Dangote1235$

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      77e72cdfb8aaaf4966e6a5c1b92d0061351ae1730a28e5d59eaf50a31ddc8ff5

    • Size

      677KB

    • MD5

      5b439caef6392f97f2befc18542abef1

    • SHA1

      231db601c0e0a333c1d5b2fcc3cd8129b1418d70

    • SHA256

      77e72cdfb8aaaf4966e6a5c1b92d0061351ae1730a28e5d59eaf50a31ddc8ff5

    • SHA512

      4d91db3946000d666e3c64db7e915ae65cc523960cb6c90a20ef8f43de99adadb577617238ca6af640a6450ad5e3dcbf117fea567bd3831953abcd9be92c2f3d

    • SSDEEP

      12288:iSLK1mzj3AdWV4hivDodWmuckeOCk7eyilw4a+1/VqBnvtv:iSiejjV45d3kqJ7V1Knvtv

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks