General

  • Target

    PO82200185.exe

  • Size

    580KB

  • Sample

    240429-q5s9mscd9w

  • MD5

    eee0f0e92e4a36df7c2d2090f22a8a94

  • SHA1

    609c041d487df68a4a1da0059024d0af7d575ef4

  • SHA256

    78fe38ba9a5ee5fc0156e1d2a7598597f0fdeb85bba64c86bcc36ed9d1d24bd4

  • SHA512

    c2d2384b1c1994d19755ca0cc9e6da760b18d11921e2a1545db9f0fad877ce821bb1279ae3edd7d9f22a5cbbf7aa2c10eb8b3d83ee2c91b5702ff75d030f1661

  • SSDEEP

    12288:RUF9WMVRodAgSnIzizlQViWLhg/WWYgG2tscsN21b9A:RU2MVR1g8k6lGVFWRG2tLoWi

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      PO82200185.exe

    • Size

      580KB

    • MD5

      eee0f0e92e4a36df7c2d2090f22a8a94

    • SHA1

      609c041d487df68a4a1da0059024d0af7d575ef4

    • SHA256

      78fe38ba9a5ee5fc0156e1d2a7598597f0fdeb85bba64c86bcc36ed9d1d24bd4

    • SHA512

      c2d2384b1c1994d19755ca0cc9e6da760b18d11921e2a1545db9f0fad877ce821bb1279ae3edd7d9f22a5cbbf7aa2c10eb8b3d83ee2c91b5702ff75d030f1661

    • SSDEEP

      12288:RUF9WMVRodAgSnIzizlQViWLhg/WWYgG2tscsN21b9A:RU2MVR1g8k6lGVFWRG2tLoWi

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks