General

  • Target

    0eb344998acdd255fd30d4925dea6713459e476a29f0e64ffa4f701a21c9e061

  • Size

    694KB

  • Sample

    240426-b54m2shb42

  • MD5

    6e5efdf71be37b38ee03b013d13e1c41

  • SHA1

    f5cd451d73124937e980413eea59dbc644037b27

  • SHA256

    0eb344998acdd255fd30d4925dea6713459e476a29f0e64ffa4f701a21c9e061

  • SHA512

    f2862d4c7405c682bf29920f8631e742ae96ae4481e677864043412b5f8e4d2da0052459182513400bfb15eee7df248ef6ec7a55d1919e1c4b27cf0e0d05d65e

  • SSDEEP

    12288:aYIPXjf/oimgHwSxvPNxgWQC3sHm0TnTCaV8cgrNX:aYIPj/xmyhEvT2C8Rr

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ipr-co.org
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    IPRco@100102@

Targets

    • Target

      0eb344998acdd255fd30d4925dea6713459e476a29f0e64ffa4f701a21c9e061

    • Size

      694KB

    • MD5

      6e5efdf71be37b38ee03b013d13e1c41

    • SHA1

      f5cd451d73124937e980413eea59dbc644037b27

    • SHA256

      0eb344998acdd255fd30d4925dea6713459e476a29f0e64ffa4f701a21c9e061

    • SHA512

      f2862d4c7405c682bf29920f8631e742ae96ae4481e677864043412b5f8e4d2da0052459182513400bfb15eee7df248ef6ec7a55d1919e1c4b27cf0e0d05d65e

    • SSDEEP

      12288:aYIPXjf/oimgHwSxvPNxgWQC3sHm0TnTCaV8cgrNX:aYIPj/xmyhEvT2C8Rr

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks