General

  • Target

    CamScanner.exe

  • Size

    681KB

  • Sample

    240329-qlrxgaab32

  • MD5

    4a52e519df2dc5bfaf57aeda9b5dda0c

  • SHA1

    ef3dd529f7c1d68d761cb82f989d8d22ac928591

  • SHA256

    a4dc379a6ca20fa75f16c167cb516e37866b36c845eefd7bba23df27435497df

  • SHA512

    1aeb0707f1fa26e5fef2f210038aed431730fb3ed174ee506aaebad6e5734bebb49994a9787b141a5cedea50105b5b4d299269b3e1a26d989c309466a25a2425

  • SSDEEP

    12288:y0YOwqyiXn6R9fpRp9mEfn8maMSieTTHMv7nz1VbD0LkR:CO7yis9BR7T8maD5fsrb

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.speedwellabrasive.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    9723517720

Targets

    • Target

      CamScanner.exe

    • Size

      681KB

    • MD5

      4a52e519df2dc5bfaf57aeda9b5dda0c

    • SHA1

      ef3dd529f7c1d68d761cb82f989d8d22ac928591

    • SHA256

      a4dc379a6ca20fa75f16c167cb516e37866b36c845eefd7bba23df27435497df

    • SHA512

      1aeb0707f1fa26e5fef2f210038aed431730fb3ed174ee506aaebad6e5734bebb49994a9787b141a5cedea50105b5b4d299269b3e1a26d989c309466a25a2425

    • SSDEEP

      12288:y0YOwqyiXn6R9fpRp9mEfn8maMSieTTHMv7nz1VbD0LkR:CO7yis9BR7T8maD5fsrb

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks