General

  • Target

    dcb12a9daa314143b8b8ac1a52aba595448900997c81632f907036deeac564b7

  • Size

    603KB

  • Sample

    240430-bnst8age4v

  • MD5

    7d03f6f3b53f6f1b3698ba84031c98f6

  • SHA1

    9b61ed1ca9c3e6620a9741acecebf6171058504a

  • SHA256

    dcb12a9daa314143b8b8ac1a52aba595448900997c81632f907036deeac564b7

  • SHA512

    661a5abfbe572ffa58a8fe1c03c928785018e7ef8b878f5aef44f1c9bc43f50ff95a6de5593a64ce489ead18c66daf88a4206400403549482b1e5ce8f7635c87

  • SSDEEP

    6144:fcR5c4ceHHFWE5emG6eUg36bHwP2w4F2m0hcxfboob:0jcb7UKxD4F8huvb

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      dcb12a9daa314143b8b8ac1a52aba595448900997c81632f907036deeac564b7

    • Size

      603KB

    • MD5

      7d03f6f3b53f6f1b3698ba84031c98f6

    • SHA1

      9b61ed1ca9c3e6620a9741acecebf6171058504a

    • SHA256

      dcb12a9daa314143b8b8ac1a52aba595448900997c81632f907036deeac564b7

    • SHA512

      661a5abfbe572ffa58a8fe1c03c928785018e7ef8b878f5aef44f1c9bc43f50ff95a6de5593a64ce489ead18c66daf88a4206400403549482b1e5ce8f7635c87

    • SSDEEP

      6144:fcR5c4ceHHFWE5emG6eUg36bHwP2w4F2m0hcxfboob:0jcb7UKxD4F8huvb

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks