General

  • Target

    8ceb3808dfe2433dddcde779deac4ac58a595175e09d1c8b6a47dbf7f327d16a

  • Size

    652KB

  • Sample

    240427-bykxcshb6x

  • MD5

    6d7798805db34d8c1dcc0321613c3410

  • SHA1

    e69a5cc833d2311316d9b5878f547d89d7184b0b

  • SHA256

    8ceb3808dfe2433dddcde779deac4ac58a595175e09d1c8b6a47dbf7f327d16a

  • SHA512

    40985368f31a7083a71184e066475291322c6651c224976325467a5668e7c884ad7c285d4c6a531d8132fb7c58040fe5483d90032e994ad8a4dda9963dc5cf90

  • SSDEEP

    12288:zarUF9WMbbUs/dN28/r+uQJ9wsQXohP6qhPqrFzy3UytGzrI6tOeD6RZ:erU2M8s/d1T+uQ4EbhL3Zyli

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.pgsu.co.id
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Vecls16@Vezs

Targets

    • Target

      8ceb3808dfe2433dddcde779deac4ac58a595175e09d1c8b6a47dbf7f327d16a

    • Size

      652KB

    • MD5

      6d7798805db34d8c1dcc0321613c3410

    • SHA1

      e69a5cc833d2311316d9b5878f547d89d7184b0b

    • SHA256

      8ceb3808dfe2433dddcde779deac4ac58a595175e09d1c8b6a47dbf7f327d16a

    • SHA512

      40985368f31a7083a71184e066475291322c6651c224976325467a5668e7c884ad7c285d4c6a531d8132fb7c58040fe5483d90032e994ad8a4dda9963dc5cf90

    • SSDEEP

      12288:zarUF9WMbbUs/dN28/r+uQJ9wsQXohP6qhPqrFzy3UytGzrI6tOeD6RZ:erU2M8s/d1T+uQ4EbhL3Zyli

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks