General

  • Target

    534c090dae9a215c0fa41c9564739ab3c3981522ef46d90a626c8ce6bbe9b6cf

  • Size

    658KB

  • Sample

    240330-btff3sdh9w

  • MD5

    cbba7af29f5357d9d8fa45dfed4c0126

  • SHA1

    6f0b422c1b712f008e3464ad0322d6ba3860bcb4

  • SHA256

    534c090dae9a215c0fa41c9564739ab3c3981522ef46d90a626c8ce6bbe9b6cf

  • SHA512

    11ad18fbe3db7ac496197d9ff6ea355a4e5586c06a1301049d32c052060f8b8eb3be1e337f90152498536083827a1d5d40057b141b0f839ce6a33d37668b1991

  • SSDEEP

    12288:aRH2iNlw05X+3477iok6qEkz7JEKC9VjqzWtxfQuc:e1X9+o77ip6qrGKC9xrt5Q

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mail.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    1LV9XyFCe1kMxseW6Srz

Targets

    • Target

      534c090dae9a215c0fa41c9564739ab3c3981522ef46d90a626c8ce6bbe9b6cf

    • Size

      658KB

    • MD5

      cbba7af29f5357d9d8fa45dfed4c0126

    • SHA1

      6f0b422c1b712f008e3464ad0322d6ba3860bcb4

    • SHA256

      534c090dae9a215c0fa41c9564739ab3c3981522ef46d90a626c8ce6bbe9b6cf

    • SHA512

      11ad18fbe3db7ac496197d9ff6ea355a4e5586c06a1301049d32c052060f8b8eb3be1e337f90152498536083827a1d5d40057b141b0f839ce6a33d37668b1991

    • SSDEEP

      12288:aRH2iNlw05X+3477iok6qEkz7JEKC9VjqzWtxfQuc:e1X9+o77ip6qrGKC9xrt5Q

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks