General

  • Target

    1c47aec0da0d2085fe47ac978d556175410056f85c1da7b6c13b3e599432d687

  • Size

    836KB

  • Sample

    240522-b2l9lagd8v

  • MD5

    0e82f257488485107ca89c6fe560847f

  • SHA1

    ca2d4606d85f3d13ca28724a065f9b39813e097d

  • SHA256

    1c47aec0da0d2085fe47ac978d556175410056f85c1da7b6c13b3e599432d687

  • SHA512

    c7ed74ddfed55382cebdef4bd6efb1f39e7d932241a24f2cfcac7f08e91a6f278515d3e2dc042973614f0db3ef11bce76881566a8dbe53daff5fc85d0dc1194e

  • SSDEEP

    24576:fw4bjw4bgo+RLvXK/54VbTtU0gnCTtFV7:fw4bjw4bgoKgydTtwotf

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      1c47aec0da0d2085fe47ac978d556175410056f85c1da7b6c13b3e599432d687

    • Size

      836KB

    • MD5

      0e82f257488485107ca89c6fe560847f

    • SHA1

      ca2d4606d85f3d13ca28724a065f9b39813e097d

    • SHA256

      1c47aec0da0d2085fe47ac978d556175410056f85c1da7b6c13b3e599432d687

    • SHA512

      c7ed74ddfed55382cebdef4bd6efb1f39e7d932241a24f2cfcac7f08e91a6f278515d3e2dc042973614f0db3ef11bce76881566a8dbe53daff5fc85d0dc1194e

    • SSDEEP

      24576:fw4bjw4bgo+RLvXK/54VbTtU0gnCTtFV7:fw4bjw4bgoKgydTtwotf

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks