General

  • Target

    6b02cd81635bed6d5ce00bc375234ca4f601d4c3b7db1c770cdfeae86bec96da

  • Size

    693KB

  • Sample

    240328-b1vvcaad63

  • MD5

    6a9567409a3518a51e6faf5d654e8a02

  • SHA1

    666d05001c78630bd4fd9583002520b79f8bbefc

  • SHA256

    6b02cd81635bed6d5ce00bc375234ca4f601d4c3b7db1c770cdfeae86bec96da

  • SHA512

    0df137271a28800af68a47472d8036e0f5ebbe401dcf974ab4025d30090198bdb5c0a956a95a740c8eca07f4a7ae22e70ab61e90f6d03b37c19aad8a1ab68ab4

  • SSDEEP

    12288:60k+W1uXqfFPCSek3WkJhXb1nwSCvpY8qY1K/Zf+seDxaC0qDn9VqcZRb:60kt1uXqfwSrWkJhb1nAuNY1Uf7esC9L

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ipr-co.org
  • Port:
    587
  • Username:
    info@ipr-co.org
  • Password:
    IPRco@100102@
  • Email To:
    jinhux31@gmail.com

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ipr-co.org
  • Port:
    587
  • Username:
    info@ipr-co.org
  • Password:
    IPRco@100102@

Targets

    • Target

      INVOICE -M23000000000.exe

    • Size

      829KB

    • MD5

      f5a347defb7ebeba9538ecbff1d9a648

    • SHA1

      9e81f010cf40a48348621220739150580656b7e1

    • SHA256

      7dbba4e5eb92d9f560439763e22b696c95e06c9bd6a57278d1b88c5273dfeda7

    • SHA512

      6090e5c5c13aff1708ef76919ff5a830aefdd327dfdd002378834ba5906d5abda2a6929f07be5d5253ca0d25c758c42fb57cefc38a46f9b06aab4f66d9165171

    • SSDEEP

      12288:ik+F+yww0O1GSykxWKJhJDpdwKWZX1W+cD11rH9s6RH07g7/M9Ihkkq3dh:sF+jlSBWKJHDpdqZXi1rH3K

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks