General

  • Target

    5be340d65a1b4453d842b2b647be83ad9940bdbe7609585deb17d8b1c3ef9fbd

  • Size

    792KB

  • Sample

    240330-bwst7aea6x

  • MD5

    0c293a861631332fc73ad5599a79e09d

  • SHA1

    de6e9960ad9ce736d87e984efb8ed15672ecc6e2

  • SHA256

    5be340d65a1b4453d842b2b647be83ad9940bdbe7609585deb17d8b1c3ef9fbd

  • SHA512

    577c11dc936c02c01515f8c3345f6b0d47526f0a0205c4df8fa3edc4c1b381d40fb63c1887d760e9ce59bc93496fc94591a27f5129bd5d01769e21d57d9238bf

  • SSDEEP

    12288:u+NJin8hit7pYdk4KYJhkyIqYzMbrKs0mpnOo36GGrrgX/l0SbyVBBDVZkR:rJWSUY+Khr72UrjOe6EdeBBq

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.scgpl.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    $Hetvishwa5271@djd

Targets

    • Target

      5be340d65a1b4453d842b2b647be83ad9940bdbe7609585deb17d8b1c3ef9fbd

    • Size

      792KB

    • MD5

      0c293a861631332fc73ad5599a79e09d

    • SHA1

      de6e9960ad9ce736d87e984efb8ed15672ecc6e2

    • SHA256

      5be340d65a1b4453d842b2b647be83ad9940bdbe7609585deb17d8b1c3ef9fbd

    • SHA512

      577c11dc936c02c01515f8c3345f6b0d47526f0a0205c4df8fa3edc4c1b381d40fb63c1887d760e9ce59bc93496fc94591a27f5129bd5d01769e21d57d9238bf

    • SSDEEP

      12288:u+NJin8hit7pYdk4KYJhkyIqYzMbrKs0mpnOo36GGrrgX/l0SbyVBBDVZkR:rJWSUY+Khr72UrjOe6EdeBBq

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks