General

  • Target

    NOTIFICATION_TELEX_RELEASE_IMG.scr

  • Size

    752KB

  • Sample

    240328-tnydtaad71

  • MD5

    82dff7121aca0c1db850c00e2ed7b6e5

  • SHA1

    71c1ad2df3a63a9ce673a3fc573bd55fa487cc2a

  • SHA256

    6acee834fa468dc330f6f1d1029b7d99091225bded25097c887afd61f306d87d

  • SHA512

    49408f8926f902ffe2bf1c33a3caa4023ec94849b52b2a48e1b48b0b7e48ecd2ab30349bb344da431e1bdfdfead98b7631827a5af6914620035b78711660426d

  • SSDEEP

    12288:uJ0YOwqHFfm9iZZTZrl6sAKehTBpIRVdjJcko/WHOhSkfKw:uvO77isALIHds

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ssipae.com
  • Port:
    587
  • Username:
    Gustavopadilla@ssipae.com
  • Password:
    Kamikase333

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ssipae.com
  • Port:
    587
  • Username:
    Gustavopadilla@ssipae.com
  • Password:
    Kamikase333
  • Email To:
    watersonmagg223@mail.com

Targets

    • Target

      NOTIFICATION_TELEX_RELEASE_IMG.scr

    • Size

      752KB

    • MD5

      82dff7121aca0c1db850c00e2ed7b6e5

    • SHA1

      71c1ad2df3a63a9ce673a3fc573bd55fa487cc2a

    • SHA256

      6acee834fa468dc330f6f1d1029b7d99091225bded25097c887afd61f306d87d

    • SHA512

      49408f8926f902ffe2bf1c33a3caa4023ec94849b52b2a48e1b48b0b7e48ecd2ab30349bb344da431e1bdfdfead98b7631827a5af6914620035b78711660426d

    • SSDEEP

      12288:uJ0YOwqHFfm9iZZTZrl6sAKehTBpIRVdjJcko/WHOhSkfKw:uvO77isALIHds

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks