General

  • Target

    d4bd02001663c31220d193b31dc12111beb945ed218472479d928615c027bf50

  • Size

    760KB

  • Sample

    240523-bsmtrsgd8s

  • MD5

    ca65dd11a660c5644eac207286b48ad1

  • SHA1

    d58c861528aa3a04e1c5d86036a323aba6dec704

  • SHA256

    d4bd02001663c31220d193b31dc12111beb945ed218472479d928615c027bf50

  • SHA512

    a0ca089a0a5a1d84afe7a096cf1d11cdac7b906db9f336e13cd8098fdabd2c04265bc16cda5e00fa9cc7b600e859a98dd2b4ab81788b6571b12021783ebaadb4

  • SSDEEP

    12288:Xqx504bFtx504bFWxIhfo7bV9x8prgg1OIAuJljzlNSTq8hmbz0RkCsyJ+pf4URS:aw4bjw4b1h0jShgg1lAuJlPv58hmbzeV

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      d4bd02001663c31220d193b31dc12111beb945ed218472479d928615c027bf50

    • Size

      760KB

    • MD5

      ca65dd11a660c5644eac207286b48ad1

    • SHA1

      d58c861528aa3a04e1c5d86036a323aba6dec704

    • SHA256

      d4bd02001663c31220d193b31dc12111beb945ed218472479d928615c027bf50

    • SHA512

      a0ca089a0a5a1d84afe7a096cf1d11cdac7b906db9f336e13cd8098fdabd2c04265bc16cda5e00fa9cc7b600e859a98dd2b4ab81788b6571b12021783ebaadb4

    • SSDEEP

      12288:Xqx504bFtx504bFWxIhfo7bV9x8prgg1OIAuJljzlNSTq8hmbz0RkCsyJ+pf4URS:aw4bjw4b1h0jShgg1lAuJlPv58hmbzeV

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks