General

  • Target

    18a0b61bd03a47cfce955781ccab33d0c5b3e8e5382aa3f03cf9b8aba5e0ff91

  • Size

    687KB

  • Sample

    240330-bevx8ade3t

  • MD5

    ce1596fa53d0c97cc075267a1efa6b1a

  • SHA1

    50b640286c2d0f1912de05a3e390de110794bd43

  • SHA256

    18a0b61bd03a47cfce955781ccab33d0c5b3e8e5382aa3f03cf9b8aba5e0ff91

  • SHA512

    840ec8df90209337207f4d69697ff1938047d2bf8fc80cf27ee5f3f77859ece8b5f8b6eb2c7747028a2f5f0bf944ea72f9b2290ab0fcac7b316f36b39bf56dc8

  • SSDEEP

    12288:tfPgC74CMwXz33LzWtI6Bip/efsu5vktrODKneAea5Mya95mcmo:tfPFVz3bzW/BUWfV8FOORE955

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.animetals.com.my
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    8VHMY#KF%kpF

Targets

    • Target

      18a0b61bd03a47cfce955781ccab33d0c5b3e8e5382aa3f03cf9b8aba5e0ff91

    • Size

      687KB

    • MD5

      ce1596fa53d0c97cc075267a1efa6b1a

    • SHA1

      50b640286c2d0f1912de05a3e390de110794bd43

    • SHA256

      18a0b61bd03a47cfce955781ccab33d0c5b3e8e5382aa3f03cf9b8aba5e0ff91

    • SHA512

      840ec8df90209337207f4d69697ff1938047d2bf8fc80cf27ee5f3f77859ece8b5f8b6eb2c7747028a2f5f0bf944ea72f9b2290ab0fcac7b316f36b39bf56dc8

    • SSDEEP

      12288:tfPgC74CMwXz33LzWtI6Bip/efsu5vktrODKneAea5Mya95mcmo:tfPFVz3bzW/BUWfV8FOORE955

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks