General

  • Target

    NuevoXpedidoX7887979-800898.gz

  • Size

    351KB

  • Sample

    230201-rl9yqabh6x

  • MD5

    eff7ae696a293b48cc7932e6304bcaa5

  • SHA1

    5c81b45d6d9c53e4e481bbac8e4edb6930f0121a

  • SHA256

    397b94a80b17e7fbf78585532874aba349f194f84f723bd4adc79542d90efed3

  • SHA512

    3d6a9fb9cbe797a421b55e9ae3985c40d334194b1760b3d314fe78ece530d50f6f5e6f5dd738598ffd984ffb967ad624181a668eb9f73d41ecd83c6d18e83929

  • SSDEEP

    96:nY7ENVgjSYPR53idqq6gD8bZYx2L0os0OlN88qGY:Yt+Mvidqvb2Ms0OlNNY

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.mgcpakistan.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    boygirl123456

Targets

    • Target

      Nuevo pedido 7887979-800898.bat

    • Size

      350.0MB

    • MD5

      5e0c7ed04b645309256d4cbb4bcb0ada

    • SHA1

      7d53cba56ef089dd5530135766f652be5e9240b3

    • SHA256

      a7c006a79a6ded6b1cb39a71183123dcaaaa21ea2684a8f199f27e16fcb30e8e

    • SHA512

      0f82178ffb23dbf9c69e6bd46ad907b3b7f467ee89b7c4d36391dfc5d35e9db219f2144b3eba3ac880e11981808cbd79a5b709650ab03009fb3beab1b00c8744

    • SSDEEP

      96:WAwa5N9p+ZNLDApFY1jAdhkxgqEQGnQUzNtd:WAwa5grL+OEyxgfFn/r

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect PureCrypter injector

    • PureCrypter

      PureCrypter is a .NET malware loader first seen in early 2021.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks