General

  • Target

    24565cd1781c0378bf33859bddd21713cf1b624d2ab697921341ffb2c995e456.exe

  • Size

    633KB

  • Sample

    240328-cjhdcsaf26

  • MD5

    6a2aece437d528300a3e532d273ac3b4

  • SHA1

    e35fecaa0f8851adb6a2a170bbad1956894c3454

  • SHA256

    24565cd1781c0378bf33859bddd21713cf1b624d2ab697921341ffb2c995e456

  • SHA512

    2c4565504de5926f1d59a0bf0daf35c3065bcae58734b7c6208bd4c538d9ad0b3d0d68b22ab0fe81e20ae747e86d4a623f7eb73d7c47dc78f519494fb8f0cfb7

  • SSDEEP

    12288:KCGWa5WwYjdLFAgVAI+42uIucQOXmner3WrXjiH1mvv:NGyPBLFVAIF200dWXOVQ

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.mbarieservicesltd.com
  • Port:
    587
  • Username:
    saless@mbarieservicesltd.com
  • Password:
    *o9H+18Q4%;M
  • Email To:
    iinfo@mbarieservicesltd.com

Targets

    • Target

      24565cd1781c0378bf33859bddd21713cf1b624d2ab697921341ffb2c995e456.exe

    • Size

      633KB

    • MD5

      6a2aece437d528300a3e532d273ac3b4

    • SHA1

      e35fecaa0f8851adb6a2a170bbad1956894c3454

    • SHA256

      24565cd1781c0378bf33859bddd21713cf1b624d2ab697921341ffb2c995e456

    • SHA512

      2c4565504de5926f1d59a0bf0daf35c3065bcae58734b7c6208bd4c538d9ad0b3d0d68b22ab0fe81e20ae747e86d4a623f7eb73d7c47dc78f519494fb8f0cfb7

    • SSDEEP

      12288:KCGWa5WwYjdLFAgVAI+42uIucQOXmner3WrXjiH1mvv:NGyPBLFVAIF200dWXOVQ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects executables packed with SmartAssembly

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks