General

  • Target

    662fc0c1c151c2f950fb1d443d6b4ed9e2bf9e2d5e927f70f009527cb5524c7c

  • Size

    667KB

  • Sample

    240523-calz7ahd5y

  • MD5

    2cf895235f1a59a179941ba1010f803c

  • SHA1

    a5aaf0d4dbd06cca54001311e81de4e0c593d8a3

  • SHA256

    662fc0c1c151c2f950fb1d443d6b4ed9e2bf9e2d5e927f70f009527cb5524c7c

  • SHA512

    292f28aa8faf6fe89c7d5c3fecc9ffc8fe6954171bad62fdd93f2af89389f8720a69cc2ddf59b973f69688dc8000267c60d084ea5c344fb0eb6d40b43ecc0640

  • SSDEEP

    12288:QdJeACZVyJgXKN/4ldBrJHelxaWca0nP+XFDDgffJfQLFWh7uxPNE32rM:QdJDl/YdBr9yxa1a02BDgffJfmWhc1+c

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      662fc0c1c151c2f950fb1d443d6b4ed9e2bf9e2d5e927f70f009527cb5524c7c

    • Size

      667KB

    • MD5

      2cf895235f1a59a179941ba1010f803c

    • SHA1

      a5aaf0d4dbd06cca54001311e81de4e0c593d8a3

    • SHA256

      662fc0c1c151c2f950fb1d443d6b4ed9e2bf9e2d5e927f70f009527cb5524c7c

    • SHA512

      292f28aa8faf6fe89c7d5c3fecc9ffc8fe6954171bad62fdd93f2af89389f8720a69cc2ddf59b973f69688dc8000267c60d084ea5c344fb0eb6d40b43ecc0640

    • SSDEEP

      12288:QdJeACZVyJgXKN/4ldBrJHelxaWca0nP+XFDDgffJfQLFWh7uxPNE32rM:QdJDl/YdBr9yxa1a02BDgffJfmWhc1+c

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks