General

  • Target

    MEPS-42.exe

  • Size

    779KB

  • Sample

    221129-labnwsfa47

  • MD5

    d7ef3266f37151f64ba446c1edcdd779

  • SHA1

    1b7c6b50f3b85943ce13eb1bc3c00de89dc9b76f

  • SHA256

    9fafe0f757cd03424b2314164d0ddcc120a75b38d69e41b8350c4f1b6c6092b7

  • SHA512

    41eea8d14f92995339ed0451d566f36946c73f15c2beeed0e18d99887a65483849807b58dca4e32fd675284637fe25ed184892463adf3b2556e7c9a92fba987d

  • SSDEEP

    12288:VLVDcgFr5cE8LHWQN1bTK5GaqqFWzleM4k/BHGOUY+NGO/SEdRMA/LyzIPPPu6gt:wjvLLbTaGVjpOiBHGCi9/LkInst

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.chroasia.org
  • Port:
    587
  • Username:
    secretariat1@chroasia.org
  • Password:
    Bhatia_rl123
  • Email To:
    djsmiley0055@gmail.com

Targets

    • Target

      MEPS-42.exe

    • Size

      779KB

    • MD5

      d7ef3266f37151f64ba446c1edcdd779

    • SHA1

      1b7c6b50f3b85943ce13eb1bc3c00de89dc9b76f

    • SHA256

      9fafe0f757cd03424b2314164d0ddcc120a75b38d69e41b8350c4f1b6c6092b7

    • SHA512

      41eea8d14f92995339ed0451d566f36946c73f15c2beeed0e18d99887a65483849807b58dca4e32fd675284637fe25ed184892463adf3b2556e7c9a92fba987d

    • SSDEEP

      12288:VLVDcgFr5cE8LHWQN1bTK5GaqqFWzleM4k/BHGOUY+NGO/SEdRMA/LyzIPPPu6gt:wjvLLbTaGVjpOiBHGCi9/LkInst

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks