General

  • Target

    7b875c99af1c2f5d408191348ed35fb4b58186e5af67859d2c6e167b6a240ff3

  • Size

    768KB

  • Sample

    240430-b47cjshc2w

  • MD5

    fd1d736d1fc187f7c1281f4067cad5cb

  • SHA1

    279cdb70f4df6b4dc8d0f0e4f29b349f9209f008

  • SHA256

    7b875c99af1c2f5d408191348ed35fb4b58186e5af67859d2c6e167b6a240ff3

  • SHA512

    1e4f785fe387aca037aa53a307ceea2dcf5a58dd23d3f962c7aeca0a56f1e238aefbe955b8b9b2feea7d58a5852d571beddd37565ec23c9cf6dd692c7bf4603b

  • SSDEEP

    12288:XB1oVeonJkPIcb1Eptdfx0DZmnzpOZqN27F0rlkl2BwkR:Do5WPX1EZ2DS8ZqNkUlY2B

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://5.255.100.203
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Bands#!12345

Targets

    • Target

      7b875c99af1c2f5d408191348ed35fb4b58186e5af67859d2c6e167b6a240ff3

    • Size

      768KB

    • MD5

      fd1d736d1fc187f7c1281f4067cad5cb

    • SHA1

      279cdb70f4df6b4dc8d0f0e4f29b349f9209f008

    • SHA256

      7b875c99af1c2f5d408191348ed35fb4b58186e5af67859d2c6e167b6a240ff3

    • SHA512

      1e4f785fe387aca037aa53a307ceea2dcf5a58dd23d3f962c7aeca0a56f1e238aefbe955b8b9b2feea7d58a5852d571beddd37565ec23c9cf6dd692c7bf4603b

    • SSDEEP

      12288:XB1oVeonJkPIcb1Eptdfx0DZmnzpOZqN27F0rlkl2BwkR:Do5WPX1EZ2DS8ZqNkUlY2B

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks