General

  • Target

    4499077fe4f2c56b509836c30fb2dfc9410d73b0767bbbf88696ca941df6a623

  • Size

    165KB

  • Sample

    240523-zphmmsga5v

  • MD5

    1990b2894ddc5c880fd0719698058001

  • SHA1

    9fc799bbb24905e466ef2a115cd8c0a7a18e2382

  • SHA256

    4499077fe4f2c56b509836c30fb2dfc9410d73b0767bbbf88696ca941df6a623

  • SHA512

    0b03bf5b687c1b7e93ae8fd85c462b37f1110540284c070b214b384e875bd6d555f38af70c8f86e5414d7eecaf9a8e09ff9967d83fbecd7ec7e1aea61b84e0f3

  • SSDEEP

    3072:tCyLGlHofRs5w0/KuqXlCjV/TXrhaUx4oZENGzhOpgl:pMl/KlCNgUzZEMV0g

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      4499077fe4f2c56b509836c30fb2dfc9410d73b0767bbbf88696ca941df6a623

    • Size

      165KB

    • MD5

      1990b2894ddc5c880fd0719698058001

    • SHA1

      9fc799bbb24905e466ef2a115cd8c0a7a18e2382

    • SHA256

      4499077fe4f2c56b509836c30fb2dfc9410d73b0767bbbf88696ca941df6a623

    • SHA512

      0b03bf5b687c1b7e93ae8fd85c462b37f1110540284c070b214b384e875bd6d555f38af70c8f86e5414d7eecaf9a8e09ff9967d83fbecd7ec7e1aea61b84e0f3

    • SSDEEP

      3072:tCyLGlHofRs5w0/KuqXlCjV/TXrhaUx4oZENGzhOpgl:pMl/KlCNgUzZEMV0g

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks