General

  • Target

    signed documents and BOL..exe

  • Size

    713KB

  • Sample

    240501-fv6rwagg3w

  • MD5

    94429681dc767a26304ebe746df41b64

  • SHA1

    9003339358b76abd29923035ede75336a22129fb

  • SHA256

    1c9d7294c27649d4749a4a3e8c08cdd88fab4e7835cda473a6dde5aca7080a48

  • SHA512

    2b1800de7471415f968665120914a80c0bcc46c5b527c63644e39fb15e4099f3f70e8ea36090a99e887efe447fa9e602531da11452dbe52e4ee2d2566fc93acd

  • SSDEEP

    12288:HxN5JkuAgIWlMtlgtoyewj5WTXmnrdyVC+kAqSqGdyiZdne5Pvvjc0lTFmW+l:HxN5GuqsMtlg6yPlMXmnrdMuBGYiZdnr

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.itresinc.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    MT]ANFjWzKTA

Targets

    • Target

      signed documents and BOL..exe

    • Size

      713KB

    • MD5

      94429681dc767a26304ebe746df41b64

    • SHA1

      9003339358b76abd29923035ede75336a22129fb

    • SHA256

      1c9d7294c27649d4749a4a3e8c08cdd88fab4e7835cda473a6dde5aca7080a48

    • SHA512

      2b1800de7471415f968665120914a80c0bcc46c5b527c63644e39fb15e4099f3f70e8ea36090a99e887efe447fa9e602531da11452dbe52e4ee2d2566fc93acd

    • SSDEEP

      12288:HxN5JkuAgIWlMtlgtoyewj5WTXmnrdyVC+kAqSqGdyiZdne5Pvvjc0lTFmW+l:HxN5GuqsMtlg6yPlMXmnrdMuBGYiZdnr

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks