General

  • Target

    101764ZAM2024.pif.rar

  • Size

    640KB

  • Sample

    240523-qex5xacd56

  • MD5

    604f97a546ecc34883d9fa50897b68e4

  • SHA1

    f50b9b24afdd5a9879e7f6a88f9d3591b5643339

  • SHA256

    5e21d008406486ec704e1d8715e28a44d37fa19b064e2fe06c905dacebb6a065

  • SHA512

    c54b4b25e09c206d7be709fbbd947f9d4f9a04dcd64227fe98992816b3dff7ce95826dbfd8a0216f8b7736fd6adeb5c11ed2598e68b1ca20e5a7c0feed177865

  • SSDEEP

    12288:kdKxJMLEtu2VnOOuHIS2prmBEYNXVmofJpB5wj8y2MIe0W:kdxLEtu2Ve2plU1XDwj87MIi

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hotelroyal.com.pl
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    W0xw6jA.Hdr3

Targets

    • Target

      101764ZAM2024.exe

    • Size

      932KB

    • MD5

      448e34edd4314a1bea54de04047eb8ea

    • SHA1

      bb23a88feb8f95a28445df75b2e86505b6982fbb

    • SHA256

      7caa9b212df10474e2c16e256ef16152196b75893ad5344bb5e78bb61528a85b

    • SHA512

      19f14f521f6a4cddd954a84f22219e22d595f3f40f93d2b2f1533a663146e9b175e3c2e528439672643050f7ca03924798a42efc56eb6474c5fddf795d8c3c14

    • SSDEEP

      12288:FeZoT+KS7yWLx8H0zMVuG0CWlDkDyjF86ikHZUhh13HxRqkR:gZoT+KS7ygGUUP0RuujFV5Hahv3x3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks