General

  • Target

    4800ebd004e4134b0fe7aac791f66ced.exe

  • Size

    681KB

  • Sample

    230424-ryk55aeb6x

  • MD5

    4800ebd004e4134b0fe7aac791f66ced

  • SHA1

    909492de26131649fdcdc41bbdf81addd1c0e786

  • SHA256

    88c57d68e2ca4a359aaf8a1d6225ce440657f02c27f2e87f61cf72d93b4ae956

  • SHA512

    db932f53fcee6e8e61b0685298222d04b1944764867945e231a5d2ac66e7a15a48c468a2d89a29543f3d322c2d2731a88f15e922402a69b1817543a8e66cae21

  • SSDEEP

    12288:HKHEjY+LaE5czMZm81UuhWbnk1nLn9mWbavvSy2p3NIYxVhOO/uLqy:H7P5PWZw59wvvSy2dv7h92Lqy

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.redemed.xyz
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    workhard123#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.redemed.xyz
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    workhard123#

Targets

    • Target

      4800ebd004e4134b0fe7aac791f66ced.exe

    • Size

      681KB

    • MD5

      4800ebd004e4134b0fe7aac791f66ced

    • SHA1

      909492de26131649fdcdc41bbdf81addd1c0e786

    • SHA256

      88c57d68e2ca4a359aaf8a1d6225ce440657f02c27f2e87f61cf72d93b4ae956

    • SHA512

      db932f53fcee6e8e61b0685298222d04b1944764867945e231a5d2ac66e7a15a48c468a2d89a29543f3d322c2d2731a88f15e922402a69b1817543a8e66cae21

    • SSDEEP

      12288:HKHEjY+LaE5czMZm81UuhWbnk1nLn9mWbavvSy2p3NIYxVhOO/uLqy:H7P5PWZw59wvvSy2dv7h92Lqy

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks