General

  • Target

    88760232e1d64868329d6b216931353f34c6ba8254c8afaf47094682fcf33a46

  • Size

    900KB

  • Sample

    240522-bwwk3sgc3x

  • MD5

    a98d235da1eb7b1f4455e1d2d5da0092

  • SHA1

    6ecbb2576af86277982f5d3b009294f91ba840fa

  • SHA256

    88760232e1d64868329d6b216931353f34c6ba8254c8afaf47094682fcf33a46

  • SHA512

    4a1cd0c425673d0fc012d2a93ade98b40aabd957bcb06b9f4a4d82cc90293b3e7092a67d902881c29cec3f0deb4b744e354ed58f97b82192c676f50303fcfeff

  • SSDEEP

    12288:Irx504bFtx504bFWx9baYLx1hs2WFRN7ADwmFezNmGvjNC7NQLRrYMxNTrTDA6WL:Mw4bjw4bAx82gUDxuomp0OjnTE7

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Password: rB^PG*h 6.

Targets

    • Target

      88760232e1d64868329d6b216931353f34c6ba8254c8afaf47094682fcf33a46

    • Size

      900KB

    • MD5

      a98d235da1eb7b1f4455e1d2d5da0092

    • SHA1

      6ecbb2576af86277982f5d3b009294f91ba840fa

    • SHA256

      88760232e1d64868329d6b216931353f34c6ba8254c8afaf47094682fcf33a46

    • SHA512

      4a1cd0c425673d0fc012d2a93ade98b40aabd957bcb06b9f4a4d82cc90293b3e7092a67d902881c29cec3f0deb4b744e354ed58f97b82192c676f50303fcfeff

    • SSDEEP

      12288:Irx504bFtx504bFWx9baYLx1hs2WFRN7ADwmFezNmGvjNC7NQLRrYMxNTrTDA6WL:Mw4bjw4bAx82gUDxuomp0OjnTE7

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks