General

  • Target

    ca29141c602052dd2caba38964ad54ad1e4540c803bdd13b75f8116531131901

  • Size

    630KB

  • Sample

    240426-csmz7shc31

  • MD5

    37b2fbd574dab3275382f7a44b9c8c01

  • SHA1

    ba6217f025088a6391227c4d7790aee2ef7f94a4

  • SHA256

    ca29141c602052dd2caba38964ad54ad1e4540c803bdd13b75f8116531131901

  • SHA512

    e2111550a895009f7a4e9d76554873d649ab8da05f95da87887916857c23b23e3e5ae9c2085164bf09b52d3016cfa2b0dacd7798ac27dbe591cbb03ec39cce45

  • SSDEEP

    12288:YWYIPXjxannnHg2LK08imMWNtAgE8sjskQjUGpvzKazNbwk+l81fNwHh7k:YWYIPFannnHg22ZizWNqgE6LAav2cB+Q

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.mbarieservicesltd.com
  • Port:
    587
  • Username:
    saless@mbarieservicesltd.com
  • Password:
    *o9H+18Q4%;M
  • Email To:
    iinfo@mbarieservicesltd.com

Targets

    • Target

      ca29141c602052dd2caba38964ad54ad1e4540c803bdd13b75f8116531131901

    • Size

      630KB

    • MD5

      37b2fbd574dab3275382f7a44b9c8c01

    • SHA1

      ba6217f025088a6391227c4d7790aee2ef7f94a4

    • SHA256

      ca29141c602052dd2caba38964ad54ad1e4540c803bdd13b75f8116531131901

    • SHA512

      e2111550a895009f7a4e9d76554873d649ab8da05f95da87887916857c23b23e3e5ae9c2085164bf09b52d3016cfa2b0dacd7798ac27dbe591cbb03ec39cce45

    • SSDEEP

      12288:YWYIPXjxannnHg2LK08imMWNtAgE8sjskQjUGpvzKazNbwk+l81fNwHh7k:YWYIPFannnHg22ZizWNqgE6LAav2cB+Q

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks