General

  • Target

    0ca593321912af3c1aaa2aef9e39f877550f8b89b96bc5b7fc82e1c1a000469a

  • Size

    1.1MB

  • Sample

    240427-bqcwsagh4s

  • MD5

    1f910295e19660cce24650d731aaeff0

  • SHA1

    de538452144b5e931c3b3fb019f86a705c1980e9

  • SHA256

    0ca593321912af3c1aaa2aef9e39f877550f8b89b96bc5b7fc82e1c1a000469a

  • SHA512

    3fe4d6d0522239c9a84f42e8bb265362e599363d3a605f590e808bde1bf2660ca2786a00e27e0e42df0938f19f258b49170c54286b4b12b5727dc5d411f90dc1

  • SSDEEP

    24576:GV4PjKr5BNDBp+FywbcV8tZBMA4Xo41febbp1q:Nk5BNL+F7bcV8qd0bG

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      0ca593321912af3c1aaa2aef9e39f877550f8b89b96bc5b7fc82e1c1a000469a

    • Size

      1.1MB

    • MD5

      1f910295e19660cce24650d731aaeff0

    • SHA1

      de538452144b5e931c3b3fb019f86a705c1980e9

    • SHA256

      0ca593321912af3c1aaa2aef9e39f877550f8b89b96bc5b7fc82e1c1a000469a

    • SHA512

      3fe4d6d0522239c9a84f42e8bb265362e599363d3a605f590e808bde1bf2660ca2786a00e27e0e42df0938f19f258b49170c54286b4b12b5727dc5d411f90dc1

    • SSDEEP

      24576:GV4PjKr5BNDBp+FywbcV8tZBMA4Xo41febbp1q:Nk5BNL+F7bcV8qd0bG

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks