General

  • Target

    9cedd63af7cf5f325ab345e8b107f06545be0c5902935507c786870c537a9383.rar

  • Size

    559KB

  • Sample

    240523-rc7r1adg49

  • MD5

    9998112319e3eda9c2880ba5f9f1936c

  • SHA1

    b8ac6f84908eda2c31bd05aa54b7b833e5aad6bd

  • SHA256

    9cedd63af7cf5f325ab345e8b107f06545be0c5902935507c786870c537a9383

  • SHA512

    632f2a6090c962910b944d56f555d7617d98782fd67ff16b99e0592794885ee5d10d4fae37b16ef3fa05fa6e001cb80487ca72c3de7eb711fdbecf24af06247a

  • SSDEEP

    12288:ef/XqfB4AiZUmCEHp3CAjSuTkiZX56SwAlUKv0KLUcgFEWrghvt:1fB4AiZEKCAjSWkEXAKv1LUcX/

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      PRICE REQUEST-717-26072023.exe

    • Size

      585KB

    • MD5

      dd3fba3f07cccaca8c79bcc64a2990d6

    • SHA1

      561ee5c2a12d3336cf9c997bc50fe75ef097cbc0

    • SHA256

      859ce543eead04b946a2d77d7d2a9342cfdfad1698fef1d442cb51fe6429eef2

    • SHA512

      288a24d0f99e19bce4b63248a38456df39b82bb113bfa9359a108c6f90554394237480c452f3f80c22aa9470f81a226cad4173faf8fb1e0b8c1d9740fbd51b67

    • SSDEEP

      12288:IlYifTjl00g/LqWMw0tdjpBfXZ7z2cJlh9j01U9w7wAtxYRWoHn3+:HiN9gDH0JpNX1z2cJlCU9wwu

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks