General

  • Target

    9d1852dfe875e0eae7b36a5ff10b21dab88d432ccd61caa2be3b517ae9c4d94a

  • Size

    776KB

  • Sample

    240330-by1ykseb3s

  • MD5

    5f9d4ff4aefc50027743838e9c241712

  • SHA1

    bb3b3d8997ff5ece674edf403a08f34135552161

  • SHA256

    9d1852dfe875e0eae7b36a5ff10b21dab88d432ccd61caa2be3b517ae9c4d94a

  • SHA512

    43e45fe492cb7831742afd5022f9f080d2681c74ba104d829bafaf3ee045cf51f9e5920c89e2a7851ac5478ee4ea3b61befd3e474cf43281f0d2f333c6893ba3

  • SSDEEP

    12288:BMLK1CkY1mCZBHyBxHiwjhaDdDrdlgrdvk0V4TdRq5U:CiCb1mCZBy3iFDtrdla+IEdRq5U

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.daiwalmi.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    YIxs6.PYofyf

Targets

    • Target

      9d1852dfe875e0eae7b36a5ff10b21dab88d432ccd61caa2be3b517ae9c4d94a

    • Size

      776KB

    • MD5

      5f9d4ff4aefc50027743838e9c241712

    • SHA1

      bb3b3d8997ff5ece674edf403a08f34135552161

    • SHA256

      9d1852dfe875e0eae7b36a5ff10b21dab88d432ccd61caa2be3b517ae9c4d94a

    • SHA512

      43e45fe492cb7831742afd5022f9f080d2681c74ba104d829bafaf3ee045cf51f9e5920c89e2a7851ac5478ee4ea3b61befd3e474cf43281f0d2f333c6893ba3

    • SSDEEP

      12288:BMLK1CkY1mCZBHyBxHiwjhaDdDrdlgrdvk0V4TdRq5U:CiCb1mCZBy3iFDtrdla+IEdRq5U

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks