General

  • Target

    c73fabf4588d66f7394e905664c556cb7afd12bd9e05481576c3a97db33c2afa

  • Size

    696KB

  • Sample

    240430-bzgakage42

  • MD5

    7ad71dff280a152a659a3e6533f782ad

  • SHA1

    8a31b1faefa6ba58b3f244455f2eefc9b90cfc59

  • SHA256

    c73fabf4588d66f7394e905664c556cb7afd12bd9e05481576c3a97db33c2afa

  • SHA512

    8311c1013ae0e516d1ca4ea8af2103f68dfebcc649b2170f3008c5575dc46e702b070182a34a58fd40a6747a2352a3a60d1fa06f8aee8468ee7cd148ad77896f

  • SSDEEP

    12288:j+DbgnB778QeV4PEa67uYDjXwp4h77B4N8K8q1hrWDQM+/ED:qgnB25DDzF77BK1haDtf

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      c73fabf4588d66f7394e905664c556cb7afd12bd9e05481576c3a97db33c2afa

    • Size

      696KB

    • MD5

      7ad71dff280a152a659a3e6533f782ad

    • SHA1

      8a31b1faefa6ba58b3f244455f2eefc9b90cfc59

    • SHA256

      c73fabf4588d66f7394e905664c556cb7afd12bd9e05481576c3a97db33c2afa

    • SHA512

      8311c1013ae0e516d1ca4ea8af2103f68dfebcc649b2170f3008c5575dc46e702b070182a34a58fd40a6747a2352a3a60d1fa06f8aee8468ee7cd148ad77896f

    • SSDEEP

      12288:j+DbgnB778QeV4PEa67uYDjXwp4h77B4N8K8q1hrWDQM+/ED:qgnB25DDzF77BK1haDtf

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks