General

  • Target

    b32ae75a34064b2d32d35f33e8de3b5f470f4c7b1cbb24080f6d4549e83ff1bd

  • Size

    245KB

  • Sample

    240427-bmx3jsgg6v

  • MD5

    17da03388ac05ba349873572352c82c7

  • SHA1

    b2b22608adfe8c86df71bad433c51b3e5d17f88d

  • SHA256

    b32ae75a34064b2d32d35f33e8de3b5f470f4c7b1cbb24080f6d4549e83ff1bd

  • SHA512

    68fa4dfba095fdad2d49bbbcf81da14baf0cfa3fbc1b70de3511d7e48c0a60479819070df8e952bca4a55355b5ddf2b57b96b959c5e84fc19aa7a6179b761d26

  • SSDEEP

    3072:UxiQk4UQIKgs5ynNVzv6BQZt6dLEc5AfJ0h1v:dQk4UQI3MCVzyBQL6dLEzJ2

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      b32ae75a34064b2d32d35f33e8de3b5f470f4c7b1cbb24080f6d4549e83ff1bd

    • Size

      245KB

    • MD5

      17da03388ac05ba349873572352c82c7

    • SHA1

      b2b22608adfe8c86df71bad433c51b3e5d17f88d

    • SHA256

      b32ae75a34064b2d32d35f33e8de3b5f470f4c7b1cbb24080f6d4549e83ff1bd

    • SHA512

      68fa4dfba095fdad2d49bbbcf81da14baf0cfa3fbc1b70de3511d7e48c0a60479819070df8e952bca4a55355b5ddf2b57b96b959c5e84fc19aa7a6179b761d26

    • SSDEEP

      3072:UxiQk4UQIKgs5ynNVzv6BQZt6dLEc5AfJ0h1v:dQk4UQI3MCVzyBQL6dLEzJ2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks