General

  • Target

    b091a27264aa6afd6e0215401398c062071b6d0f4924494202486bb7cd60a6d1

  • Size

    485KB

  • Sample

    240727-brz3psxgjk

  • MD5

    e613adb29d8959c744e552ffd14f0785

  • SHA1

    f99bd268a72a2d2c7eb6694529bda9f36756642a

  • SHA256

    b091a27264aa6afd6e0215401398c062071b6d0f4924494202486bb7cd60a6d1

  • SHA512

    f39b42820fa13f0465ccf54f24cfa16a40be20faf565454eb00efde6f91e1a09c636d3017fd81a4e283597d003e42a547a0836da5af8887f9ab7d1a694d29506

  • SSDEEP

    6144:dq+vJQT/4p8NyBO6Pty0tCgbMQ5qiOXc9yb8WSif:dq+RE/4pybQybui

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtps.aruba.it
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Franco2016!

Targets

    • Target

      b091a27264aa6afd6e0215401398c062071b6d0f4924494202486bb7cd60a6d1

    • Size

      485KB

    • MD5

      e613adb29d8959c744e552ffd14f0785

    • SHA1

      f99bd268a72a2d2c7eb6694529bda9f36756642a

    • SHA256

      b091a27264aa6afd6e0215401398c062071b6d0f4924494202486bb7cd60a6d1

    • SHA512

      f39b42820fa13f0465ccf54f24cfa16a40be20faf565454eb00efde6f91e1a09c636d3017fd81a4e283597d003e42a547a0836da5af8887f9ab7d1a694d29506

    • SSDEEP

      6144:dq+vJQT/4p8NyBO6Pty0tCgbMQ5qiOXc9yb8WSif:dq+RE/4pybQybui

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

4
T1005

Tasks