General

  • Target

    ae7f2736fd9aa11676e139b0d89f702cd2fab6660b9b589c1feddc4898520c41

  • Size

    810KB

  • Sample

    240329-cb9gwaee8x

  • MD5

    dfa4d69d102efe18603b643e03cd916f

  • SHA1

    104857721a2a10211bf4638fc1aac4f01026839d

  • SHA256

    ae7f2736fd9aa11676e139b0d89f702cd2fab6660b9b589c1feddc4898520c41

  • SHA512

    0e248fc8bbc5db13db05c266b46a0bbd4900de17c5208c881fc66ff0732cd67af50000936da1a1b198fefa9e9407388fdf9ff78116b5b2abdaa02817a67f46fe

  • SSDEEP

    12288:GfpsApRsBWD84RF1RSaXXqftMwjfBCQr60ijTLGSCB8rBCg09poeV:GtpRse40MvCVTGhBoCX9

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.kabeercommodities.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    w{A6H.o&sz%g

Targets

    • Target

      ae7f2736fd9aa11676e139b0d89f702cd2fab6660b9b589c1feddc4898520c41

    • Size

      810KB

    • MD5

      dfa4d69d102efe18603b643e03cd916f

    • SHA1

      104857721a2a10211bf4638fc1aac4f01026839d

    • SHA256

      ae7f2736fd9aa11676e139b0d89f702cd2fab6660b9b589c1feddc4898520c41

    • SHA512

      0e248fc8bbc5db13db05c266b46a0bbd4900de17c5208c881fc66ff0732cd67af50000936da1a1b198fefa9e9407388fdf9ff78116b5b2abdaa02817a67f46fe

    • SSDEEP

      12288:GfpsApRsBWD84RF1RSaXXqftMwjfBCQr60ijTLGSCB8rBCg09poeV:GtpRse40MvCVTGhBoCX9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks