General

  • Target

    PO#241001759.exe

  • Size

    729KB

  • Sample

    240327-dm4lfabd42

  • MD5

    41d2427d475c087b6742c8d3881b3847

  • SHA1

    36d9144f3b2cb8b8f72d7e20c0f7b20cf97fb7a6

  • SHA256

    f17b902f094220be7501fbf02ca5e258de6458939b097f60705f8872fc3c73b7

  • SHA512

    93716040d79093780f93a9a4448048c2c1d1819b99030c3d27003087b8cb7dbc3183d1afab88437f9108ca70ce6eb7d585847ab0580325dc647b155daeadf5c0

  • SSDEEP

    12288:INeOQx3TdpCmdIdL2/2gHecoI/v0b24w135wltCE5UrMkpOTOudkdRsoBiQ:kixjdpfId65Jn/r4m5wfCMop6OeoR/EQ

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.kabeercommodities.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    w{A6H.o&sz%g

Targets

    • Target

      PO#241001759.exe

    • Size

      729KB

    • MD5

      41d2427d475c087b6742c8d3881b3847

    • SHA1

      36d9144f3b2cb8b8f72d7e20c0f7b20cf97fb7a6

    • SHA256

      f17b902f094220be7501fbf02ca5e258de6458939b097f60705f8872fc3c73b7

    • SHA512

      93716040d79093780f93a9a4448048c2c1d1819b99030c3d27003087b8cb7dbc3183d1afab88437f9108ca70ce6eb7d585847ab0580325dc647b155daeadf5c0

    • SSDEEP

      12288:INeOQx3TdpCmdIdL2/2gHecoI/v0b24w135wltCE5UrMkpOTOudkdRsoBiQ:kixjdpfId65Jn/r4m5wfCMop6OeoR/EQ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks