General

  • Target

    40ca22ab6fb6b70c09a75d86025cdf8bda7b3cd3f2058e0a870e51f61464530e

  • Size

    1.2MB

  • Sample

    240424-bpvp7sdf23

  • MD5

    0ecab8000ac5fe9a95aca016116909d3

  • SHA1

    fbbf7c097564b38c81a4ab3d03e3a0ab37deeb76

  • SHA256

    40ca22ab6fb6b70c09a75d86025cdf8bda7b3cd3f2058e0a870e51f61464530e

  • SHA512

    b679958339e9d009b6ce68885da8b6deca281225a6ee19ea61ac5523f3d5f9fd38c80e2c223cb94c86e9b3c48aa9ac4aea9261997f333e437611f3e2f37d78d0

  • SSDEEP

    12288:hUF9WMA9Ni61B3DrY3V3K2RgvpIMHpodJ6WQ/SLwy9X6:hU2MA9Dk3VgpIMy/d4SLF

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://stpindo.co.id
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    boygirl123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    stpindo.co.id
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    boygirl123456

Targets

    • Target

      naredbe br. 20242404-70611 od 04.24.2024. - C.E.F. doo.bat

    • Size

      660KB

    • MD5

      c6037de429861a68675e42b9bbee87a3

    • SHA1

      a44aa86ecf1c293ad6c39ebfda2e8ba39898df35

    • SHA256

      dd582857ac395bba073187d17dcce2d51e8ff315b844c1a06a773323312b7771

    • SHA512

      027a2c950569dc5e963848be926a5070ae25281f14e3d17573f9d598b991f2c4f6f17059acd79aa3e3ecfad1e9f1d01df552269280cd4539f59b88ba0c58b22d

    • SSDEEP

      12288:QUF9WMA9Ni61B3DrY3V3K2RgvpIMHpodJ6WQ/SLwy9X6:QU2MA9Dk3VgpIMy/d4SLF

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks