General

  • Target

    9c878a2c13a594a4826086e2989c5899623cbab9067a3903611037bb7d0cba5c

  • Size

    704KB

  • Sample

    240430-bnqpvsga69

  • MD5

    b29505d59dc338554f8e272b09ded6e6

  • SHA1

    8bb06d59c4a3698ff2fb5e00fb6d79efc4dc33f8

  • SHA256

    9c878a2c13a594a4826086e2989c5899623cbab9067a3903611037bb7d0cba5c

  • SHA512

    49f6100c3af40c782923fca5c7a06073126cd735d92a0d67dfe79827ef59be0bac4009d83546f35e5f3e3c847e0a84fe6a4a13c6f20ffe8f10cf029b57e6c52d

  • SSDEEP

    12288:5mpzHKhnAgJiaQbU7rY0YTutlk95h33U8xRvomEpTVp1bWTO8gB778Qd:4HKJLJViOZYTMWVxqmElH1bWbgBz

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      9c878a2c13a594a4826086e2989c5899623cbab9067a3903611037bb7d0cba5c

    • Size

      704KB

    • MD5

      b29505d59dc338554f8e272b09ded6e6

    • SHA1

      8bb06d59c4a3698ff2fb5e00fb6d79efc4dc33f8

    • SHA256

      9c878a2c13a594a4826086e2989c5899623cbab9067a3903611037bb7d0cba5c

    • SHA512

      49f6100c3af40c782923fca5c7a06073126cd735d92a0d67dfe79827ef59be0bac4009d83546f35e5f3e3c847e0a84fe6a4a13c6f20ffe8f10cf029b57e6c52d

    • SSDEEP

      12288:5mpzHKhnAgJiaQbU7rY0YTutlk95h33U8xRvomEpTVp1bWTO8gB778Qd:4HKJLJViOZYTMWVxqmElH1bWbgBz

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks