General

  • Target

    182331744034256219e7dae6622320d177919e1db142a0f929835d57dac221dd.img

  • Size

    1.2MB

  • Sample

    240702-bf48aavbjm

  • MD5

    17d112c34fe43c8d3506540b98f04e04

  • SHA1

    efb78929141ce41541843d0107e0350affc78c25

  • SHA256

    182331744034256219e7dae6622320d177919e1db142a0f929835d57dac221dd

  • SHA512

    04581a14462da534c7ea64f423daa2c1b4e575d88fce19c6a89bce85cb0429f80714df6ab34f598bba92e35fa3e2578a5e334b85dd03eee9fa038430c10ff6da

  • SSDEEP

    768:8FjxqS8T9Txy9ZCoojXAD5MeEsw8PfgGqpIS:8Fjm9TMxCYIGqpP

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      PO#VPP240570-11.exe

    • Size

      27KB

    • MD5

      a672e616588d43b143bb45fc0da7932a

    • SHA1

      3946cf8618f8bfbc10a8aea36f8401415b20139e

    • SHA256

      668ee22f01a50289688d2dc22f4b1a591e5ee9165ee6963b724c506f4244105b

    • SHA512

      cd792513b93367f6e60256244afc12bb1c78fe97eeae9b78c9534af93822f8a83c9537d335c5cb198c74f3b3ff1ed72158b2ea7367d3d9cadb88c53b20107ed5

    • SSDEEP

      768:IFjxqS8T9Txy9ZCoojXAD5MeEsw8PfgGqpIS:IFjm9TMxCYIGqpP

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Drops startup file

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks