General

  • Target

    d9ad364f232b7193eb07760926482dbf2519c22e8341688ef11c398a15eef261

  • Size

    643KB

  • Sample

    250125-bvxfzszncn

  • MD5

    ab209072a153d4a2e593160512b97397

  • SHA1

    b190c73b5260c5a331e7cc4c1af2fdaebf13b7c4

  • SHA256

    d9ad364f232b7193eb07760926482dbf2519c22e8341688ef11c398a15eef261

  • SHA512

    44165b3f029473d4170887f264211ec286e68178da493caf0485fb65ed920d7922cc4ec1d966dd91c3eafc29f2e3888a4176bf9004391134482f3d5127be5037

  • SSDEEP

    12288:BvjhjuqvhUNmWODu8+rFnPrgurSm3fVLz5/qObDIHM08z0jABlkG:BFtUJT9rpPr/VfVPAObDIHIvlkG

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.magnatextile.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ow%{&}mti{&}$is

Targets

    • Target

      payment_slip.exe

    • Size

      743KB

    • MD5

      b2e13b5a8173ef717d056a348001e4cc

    • SHA1

      ebd6d6d14aaaaf47cb891406b834d5505e088271

    • SHA256

      139daba4920df2b28eee8d3726b98528455c3002a0c91bdaf82bbac8a678d924

    • SHA512

      ec8fecc4f545980209fd4a81187ff3cbec224ddf568bf007dba99b86daf4d48b1538e8fcc13ccb85b6e1000ecfcc7e25c6a92c17fa50dcb53da41784d181d91e

    • SSDEEP

      12288:iDCu7+JNLLzmHjR/Qw1iO116TWWaQjqF0UKWx2l+g05MjFvP990MeU4KBomWf:z/JlLKDRQwt4abQGF9xs+g0uFvwUlGmE

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks