General

  • Target

    d68d72dfeed3d78e4f3862615fa9d61620c8e6c8e02888b640245918a013346c

  • Size

    626KB

  • Sample

    240329-b6yhesec5y

  • MD5

    8765868abe6ce1a73db67c883d5c57fd

  • SHA1

    725e33f127bc84627cce0b11c86925d3968c1f6b

  • SHA256

    d68d72dfeed3d78e4f3862615fa9d61620c8e6c8e02888b640245918a013346c

  • SHA512

    0757444ddfc2436a14c806e055515f150ccd23233ce98588efa53e2e547d71c987ceaa0f6940f901488adb7d5c7f9db474547a1830ed10baaa66b82275701367

  • SSDEEP

    12288:Z5lNA5IAtznZmPTSGYPQMjEKixBVETq02y1eppQ/Os87fxZk4BCv6SQ:nlS51tzsPT72Q2OKTh2YeQYxZkwCTQ

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.magnatextile.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ac%{*}mti{*}$es

Targets

    • Target

      6XoA4d3GulDcpfK.exe

    • Size

      672KB

    • MD5

      928d96e73e6aed494d6bfa919d6a8468

    • SHA1

      fc47d85382dd64d053ca950600485e5394208691

    • SHA256

      0579f6243409aac8d8528ec31ab8647ae49b12f8dc0f857aab0dbb47b5cbbd17

    • SHA512

      2abc51d49b419634592410028e5b71be6fc15e8a574c2eaa68a81d77f08fd1e223198cdba1b633b9d77cef17185d91dee96c5fdc445dc9c92cfa7ade9ab4ee28

    • SSDEEP

      12288:W0YOwqUGjKCmM41D1PBHtAsLbefYtQM/EKixLVETq62y1CZpQpOs87y1zWpR:mO7U6K1M415PBHtRfefuQ0OUTJ2YCQ5Q

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks