General

  • Target

    213ce2632de1980290dd5a2835af6b5200d60bc451a9414b7904d8e30b0de305

  • Size

    690KB

  • Sample

    240430-b7kb7agg75

  • MD5

    077a112d039f02f452c76680b5ca178d

  • SHA1

    97508c00d9222b1f935cd65bd06b8513ebd2ad9d

  • SHA256

    213ce2632de1980290dd5a2835af6b5200d60bc451a9414b7904d8e30b0de305

  • SHA512

    7a5a662547c782ef4ad6475a1c1da3d4c320eadc78ed444ff793ff8cd798b25ba61cf1e0e590fbec14ec54c67a1321fc8f2d48aabbb40f9a81935bd1a731a163

  • SSDEEP

    12288:/eKQNvaQN60hCB778Qe9Qv1EnDpB0MWuSrr93/J0SFU4L+8tEzw7gfHZRg2/v:GKQ8BA6CDpB0MnCJhhFfLqzswZ+2X

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      213ce2632de1980290dd5a2835af6b5200d60bc451a9414b7904d8e30b0de305

    • Size

      690KB

    • MD5

      077a112d039f02f452c76680b5ca178d

    • SHA1

      97508c00d9222b1f935cd65bd06b8513ebd2ad9d

    • SHA256

      213ce2632de1980290dd5a2835af6b5200d60bc451a9414b7904d8e30b0de305

    • SHA512

      7a5a662547c782ef4ad6475a1c1da3d4c320eadc78ed444ff793ff8cd798b25ba61cf1e0e590fbec14ec54c67a1321fc8f2d48aabbb40f9a81935bd1a731a163

    • SSDEEP

      12288:/eKQNvaQN60hCB778Qe9Qv1EnDpB0MWuSrr93/J0SFU4L+8tEzw7gfHZRg2/v:GKQ8BA6CDpB0MnCJhhFfLqzswZ+2X

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks