General

  • Target

    5a74ebfda8a42bb7057414bc3f9248d7b199e409fdf87412724774e7c027de6e

  • Size

    731KB

  • Sample

    240426-cj863shb8s

  • MD5

    5a072d7b9b68b811c0a25a97f243da20

  • SHA1

    25c4e8c956a0a103b15a0b8738d363df17ad1ecd

  • SHA256

    5a74ebfda8a42bb7057414bc3f9248d7b199e409fdf87412724774e7c027de6e

  • SHA512

    dbfb38104cef3f589e613ced5324ed6b28b0dbe80d7354ab4e934f9efd420ee313fff09a9da2fb0ef17845e9ef23c1f20bbf70facc864303a5844e66e8822474

  • SSDEEP

    12288:yWYIPXjxannnHg26Cu1rX86rxiG2hGZRgaWS1y8zLluAf4lp8cagBfrdiBXkR:yWYIPFannnHg2a1X86rx5ZRvr/FujpRp

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.alwayssafepackers.com
  • Port:
    587
  • Username:
    info@alwayssafepackers.com
  • Password:
    packersafe@123
  • Email To:
    euroxnt3@mail.com

Targets

    • Target

      5a74ebfda8a42bb7057414bc3f9248d7b199e409fdf87412724774e7c027de6e

    • Size

      731KB

    • MD5

      5a072d7b9b68b811c0a25a97f243da20

    • SHA1

      25c4e8c956a0a103b15a0b8738d363df17ad1ecd

    • SHA256

      5a74ebfda8a42bb7057414bc3f9248d7b199e409fdf87412724774e7c027de6e

    • SHA512

      dbfb38104cef3f589e613ced5324ed6b28b0dbe80d7354ab4e934f9efd420ee313fff09a9da2fb0ef17845e9ef23c1f20bbf70facc864303a5844e66e8822474

    • SSDEEP

      12288:yWYIPXjxannnHg26Cu1rX86rxiG2hGZRgaWS1y8zLluAf4lp8cagBfrdiBXkR:yWYIPFannnHg2a1X86rx5ZRvr/FujpRp

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks