General

  • Target

    e75eb158aae9d78f3b3a66062e6343784e19589240429ecde67adb5744c949dd

  • Size

    690KB

  • Sample

    240523-czzycaaf51

  • MD5

    bfc94099f30c1651fbe6eff2554c7bc6

  • SHA1

    2b1f0234cd7a0376ad69db4cc23671ad1eed7aad

  • SHA256

    e75eb158aae9d78f3b3a66062e6343784e19589240429ecde67adb5744c949dd

  • SHA512

    05709d3d3828d7e55a9909f7c8582461174ff1160bbcd17578f6b8aba47bb9a23ffac5305ac3c2d4df6fd0d49df2ed233a29b8b6b31eeeb2f475f320d928d36f

  • SSDEEP

    12288:OKzi8LkpEaV3urpXm4zbOSrZeiYJlaD38DqBOQgO+SeC8yITUZ7quWXaeukR:OK2jECurpLbDteiGlIjPH6KT1u

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    premium162.web-hosting.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Look@oursuccess247

Targets

    • Target

      e75eb158aae9d78f3b3a66062e6343784e19589240429ecde67adb5744c949dd

    • Size

      690KB

    • MD5

      bfc94099f30c1651fbe6eff2554c7bc6

    • SHA1

      2b1f0234cd7a0376ad69db4cc23671ad1eed7aad

    • SHA256

      e75eb158aae9d78f3b3a66062e6343784e19589240429ecde67adb5744c949dd

    • SHA512

      05709d3d3828d7e55a9909f7c8582461174ff1160bbcd17578f6b8aba47bb9a23ffac5305ac3c2d4df6fd0d49df2ed233a29b8b6b31eeeb2f475f320d928d36f

    • SSDEEP

      12288:OKzi8LkpEaV3urpXm4zbOSrZeiYJlaD38DqBOQgO+SeC8yITUZ7quWXaeukR:OK2jECurpLbDteiGlIjPH6KT1u

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks