General

  • Target

    01b98000b9fd1fd6e87cb3bb1ee89001.bin

  • Size

    797KB

  • Sample

    230328-bcqwgsaa2z

  • MD5

    525166ebb39544ada43e5d2e5c4eb00b

  • SHA1

    02f7c75b0ce18013ab7ba64091ef82842196436c

  • SHA256

    60e31e81230a961d53befded9c56ad63a5de6bb1adcf29f5c995a977c3e606dd

  • SHA512

    b8c665154e7aa35e06f4f579c884312b229e20d0c99702f36b7efeaffef718561a7038e211ccc668502ba3a9b5be2f8a49a05d880d332584ec394326b283f4ee

  • SSDEEP

    24576:p6smqGlh3/WY3jbqdBRAtLsVwPUc6a398:p6smqczgBqtSTa3u

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ungaplc.com
  • Port:
    587
  • Username:
    info@ungaplc.com
  • Password:
    Maco@2022@
  • Email To:
    afnrobertaol@gmail.com

Targets

    • Target

      e45adb38f46b6275c9208ffc10f5ad840da121078544fad3555ef8183608dded.exe

    • Size

      974KB

    • MD5

      01b98000b9fd1fd6e87cb3bb1ee89001

    • SHA1

      03bde9251748cde15f4dd96698bbe62b661d5da8

    • SHA256

      e45adb38f46b6275c9208ffc10f5ad840da121078544fad3555ef8183608dded

    • SHA512

      19aa22e6f0a6d3984dda6929706b866fa0285aa7d8e6630168ab78cb5e1803e85a770d0fd93f76c5444d112af737c4852d92f77e25034b60fd493515394cd5f0

    • SSDEEP

      12288:vvvaMcBlqtpyOkqDpUJ4b1rY7hc3xz1w33S4o5iLUZoUvL5kZppRCajyvweRCsc:P1m4tpyeFQKJahsz6LU5OpRC5oeQl

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks