General

  • Target

    6ef8c66a1958aa5927fc6876db282fd2eabb40aa5155db6807400fc220a2797e

  • Size

    1019KB

  • Sample

    240428-bpenzscg88

  • MD5

    6ad9dfa098e7c9d0fa5758eeb8869fb7

  • SHA1

    83422bb95e4c9f9b926ff18fe5dc19e757807825

  • SHA256

    6ef8c66a1958aa5927fc6876db282fd2eabb40aa5155db6807400fc220a2797e

  • SHA512

    5bcf0e1ed4b3b10b1a5e3c35d7d0e851773d24cc73a86a3b3168ba1f501b8e7f91a60569f725b7b9f3c765c6df882f2b6d39c51bec4654fe754fd0ec2e7ae626

  • SSDEEP

    12288:M2pgwJzm3C0X+I6AvtSNY2kIhyZddLvFoJCuDlm/B36zTMX6v2mTPhABNtvDkR:7XzmHHvtG/sLvFo0upIqnT5QBW

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.scgpl.in
  • Port:
    587
  • Username:
    djd@scgpl.in
  • Password:
    $Hetvishwa5271@djd
  • Email To:
    m0re.logs@yandex.com

Targets

    • Target

      6ef8c66a1958aa5927fc6876db282fd2eabb40aa5155db6807400fc220a2797e

    • Size

      1019KB

    • MD5

      6ad9dfa098e7c9d0fa5758eeb8869fb7

    • SHA1

      83422bb95e4c9f9b926ff18fe5dc19e757807825

    • SHA256

      6ef8c66a1958aa5927fc6876db282fd2eabb40aa5155db6807400fc220a2797e

    • SHA512

      5bcf0e1ed4b3b10b1a5e3c35d7d0e851773d24cc73a86a3b3168ba1f501b8e7f91a60569f725b7b9f3c765c6df882f2b6d39c51bec4654fe754fd0ec2e7ae626

    • SSDEEP

      12288:M2pgwJzm3C0X+I6AvtSNY2kIhyZddLvFoJCuDlm/B36zTMX6v2mTPhABNtvDkR:7XzmHHvtG/sLvFo0upIqnT5QBW

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks