General

  • Target

    23RB00427.exe

  • Size

    723KB

  • Sample

    240514-mm8ptsce54

  • MD5

    52302899c3ff8a254c9ca2b457814ec8

  • SHA1

    be731db71708b58d1e24f304793bbe760a0260b0

  • SHA256

    601e86ba6bfe09e8facbc10c988c256a093abeb97cf026f02155e8047de7cdc3

  • SHA512

    e714da5c065ecab9dcd46e86aee86d36f0ca9a5985704c0056e7dcf21145cde8a04856c65ad072d0870167bc58e0fba379c675a26432d4eaa3222d252f99a9e7

  • SSDEEP

    12288:oE2AUYMjhvPie/rByY7777777777777NbTlrKet5bmtTJOVi4FkjLkz/1AOcqKpQ:oE2AUYMFniyy41rKYBmtVOYLeA8dR1Jf

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.pari.or.id
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    parpus1519

Targets

    • Target

      23RB00427.exe

    • Size

      723KB

    • MD5

      52302899c3ff8a254c9ca2b457814ec8

    • SHA1

      be731db71708b58d1e24f304793bbe760a0260b0

    • SHA256

      601e86ba6bfe09e8facbc10c988c256a093abeb97cf026f02155e8047de7cdc3

    • SHA512

      e714da5c065ecab9dcd46e86aee86d36f0ca9a5985704c0056e7dcf21145cde8a04856c65ad072d0870167bc58e0fba379c675a26432d4eaa3222d252f99a9e7

    • SSDEEP

      12288:oE2AUYMjhvPie/rByY7777777777777NbTlrKet5bmtTJOVi4FkjLkz/1AOcqKpQ:oE2AUYMFniyy41rKYBmtVOYLeA8dR1Jf

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks