General

  • Target

    9376ee7b994f01a33b5bea31f4942e38bd00e4038e2a731385c332f15bafff9c

  • Size

    660KB

  • Sample

    240427-bebvcaff34

  • MD5

    4e0c1ac48d4a4096a9e3228b566cf18c

  • SHA1

    9d55681c454b5bda8c19035f7256616ee2945c91

  • SHA256

    9376ee7b994f01a33b5bea31f4942e38bd00e4038e2a731385c332f15bafff9c

  • SHA512

    2759bfe9e6c71a0ace0c921e5c29b28e2ce7358d9b8a1ee0469401a4b3269dfc2496bb4b127eaeb77f932758850ea8ac6f99cf637ff41ce24987e40c6b5c06db

  • SSDEEP

    12288:gVLb7uDICM9JASrzLoU0sD28/8pPzs+9vpPYX3U+Dm2e8m0oGpyci:gd7uECM9HrzLdZN/Q7b9KEqecq

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vhscrew.com
  • Port:
    587
  • Username:
    info@vhscrew.com
  • Password:
    investment123

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vhscrew.com
  • Port:
    587
  • Username:
    info@vhscrew.com
  • Password:
    investment123
  • Email To:
    cherry@dgmnigxing.com

Targets

    • Target

      9376ee7b994f01a33b5bea31f4942e38bd00e4038e2a731385c332f15bafff9c

    • Size

      660KB

    • MD5

      4e0c1ac48d4a4096a9e3228b566cf18c

    • SHA1

      9d55681c454b5bda8c19035f7256616ee2945c91

    • SHA256

      9376ee7b994f01a33b5bea31f4942e38bd00e4038e2a731385c332f15bafff9c

    • SHA512

      2759bfe9e6c71a0ace0c921e5c29b28e2ce7358d9b8a1ee0469401a4b3269dfc2496bb4b127eaeb77f932758850ea8ac6f99cf637ff41ce24987e40c6b5c06db

    • SSDEEP

      12288:gVLb7uDICM9JASrzLoU0sD28/8pPzs+9vpPYX3U+Dm2e8m0oGpyci:gd7uECM9HrzLdZN/Q7b9KEqecq

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks