General

  • Target

    7492f02aa1b14cf0841d24258ee474eee5e37f4bffc2d2ee7913676e8e6f0737.exe

  • Size

    698KB

  • Sample

    240524-nvl2gafg67

  • MD5

    1936f9e785d92a881fc7ed6a82817954

  • SHA1

    b4e306b0a6229745c7cb37a928dc08f59df61769

  • SHA256

    7492f02aa1b14cf0841d24258ee474eee5e37f4bffc2d2ee7913676e8e6f0737

  • SHA512

    793c982bdf1277f9ce68d30f9e4383530e47d2a9e024af2208be78d754901c4f158189417c4cdd25dac0efbe9bffd1e4d06b8f8d06a9e396e30a830555a768c5

  • SSDEEP

    12288:aajAXYMjhvPie/rByY7777777777777vAxBWfDtrn6cJHvafzKx9gp+nmnXlN3+X:aajAXYMFniyy+AxUfZ6oifzIgomnXlNP

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.afsolutions.gr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Vhtd31!5

Targets

    • Target

      7492f02aa1b14cf0841d24258ee474eee5e37f4bffc2d2ee7913676e8e6f0737.exe

    • Size

      698KB

    • MD5

      1936f9e785d92a881fc7ed6a82817954

    • SHA1

      b4e306b0a6229745c7cb37a928dc08f59df61769

    • SHA256

      7492f02aa1b14cf0841d24258ee474eee5e37f4bffc2d2ee7913676e8e6f0737

    • SHA512

      793c982bdf1277f9ce68d30f9e4383530e47d2a9e024af2208be78d754901c4f158189417c4cdd25dac0efbe9bffd1e4d06b8f8d06a9e396e30a830555a768c5

    • SSDEEP

      12288:aajAXYMjhvPie/rByY7777777777777vAxBWfDtrn6cJHvafzKx9gp+nmnXlN3+X:aajAXYMFniyy+AxUfZ6oifzIgomnXlNP

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks