General

  • Target

    d094541214cfd198a1fdc69f068681427c9143ce04a25aeb2a64a807195bcb4a.exe

  • Size

    656KB

  • Sample

    240523-q7nf6sde79

  • MD5

    9a05d55ccc3067e67255765a19eb1588

  • SHA1

    a58a46f3eab7de03d61c2dcee4a166bb18d57d1e

  • SHA256

    d094541214cfd198a1fdc69f068681427c9143ce04a25aeb2a64a807195bcb4a

  • SHA512

    670f450283e15dbfa19950a6aa782e761cbd968629e22c5c88a90ec2625f3e51289c521cc75489fac4f47351d261a01c9f80f4b9bb4b67850254bcfea81b5a1a

  • SSDEEP

    12288:I9zi8LkpEaHNnwCzGkzV2oRO7bPIVsFdsq7gUn/5Cnc+NZu1SOKjjE/zMEOp:I92jEewC6r7bPaYl7Fn/jOrOK8bMEO

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ifeanyi@12

Targets

    • Target

      d094541214cfd198a1fdc69f068681427c9143ce04a25aeb2a64a807195bcb4a.exe

    • Size

      656KB

    • MD5

      9a05d55ccc3067e67255765a19eb1588

    • SHA1

      a58a46f3eab7de03d61c2dcee4a166bb18d57d1e

    • SHA256

      d094541214cfd198a1fdc69f068681427c9143ce04a25aeb2a64a807195bcb4a

    • SHA512

      670f450283e15dbfa19950a6aa782e761cbd968629e22c5c88a90ec2625f3e51289c521cc75489fac4f47351d261a01c9f80f4b9bb4b67850254bcfea81b5a1a

    • SSDEEP

      12288:I9zi8LkpEaHNnwCzGkzV2oRO7bPIVsFdsq7gUn/5Cnc+NZu1SOKjjE/zMEOp:I92jEewC6r7bPaYl7Fn/jOrOK8bMEO

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks