General

  • Target

    941919d3a0f4f394214e7d5759be5ce7b028da8bae93b3995bd670dbe61696e5

  • Size

    660KB

  • Sample

    240424-bwvc1sdf9t

  • MD5

    7f7fa80ca3e7cbc14429260ee9b556f9

  • SHA1

    87daa0fac147a8a877fbd7dff6374f7d5eeb5283

  • SHA256

    941919d3a0f4f394214e7d5759be5ce7b028da8bae93b3995bd670dbe61696e5

  • SHA512

    4dce1214192684ec138c6d8ae0520dd30205256cce13c995991af30e89bb2ae09d305e52afbcc6dd77e3c6b16bfffce40733de4c6c711cdf9cf7b18d31cb0a7c

  • SSDEEP

    12288:YUF9WMyx8uTG6i7Eiw1z2vxOUNQBrgOnnMimwydZBfr4YqSdf7W0RV:YU2M48u2dUcOYUiw4EFqfTRV

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.svemek.mk
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Almaks5*

Targets

    • Target

      941919d3a0f4f394214e7d5759be5ce7b028da8bae93b3995bd670dbe61696e5

    • Size

      660KB

    • MD5

      7f7fa80ca3e7cbc14429260ee9b556f9

    • SHA1

      87daa0fac147a8a877fbd7dff6374f7d5eeb5283

    • SHA256

      941919d3a0f4f394214e7d5759be5ce7b028da8bae93b3995bd670dbe61696e5

    • SHA512

      4dce1214192684ec138c6d8ae0520dd30205256cce13c995991af30e89bb2ae09d305e52afbcc6dd77e3c6b16bfffce40733de4c6c711cdf9cf7b18d31cb0a7c

    • SSDEEP

      12288:YUF9WMyx8uTG6i7Eiw1z2vxOUNQBrgOnnMimwydZBfr4YqSdf7W0RV:YU2M48u2dUcOYUiw4EFqfTRV

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks