General

  • Target

    09a689c3c1ed6f1dd6435f5bbcc3a551e235601df2d7aeed62f4c929130e3b92

  • Size

    679KB

  • Sample

    240517-bwzbzabc64

  • MD5

    9aefc1304b7573406fbdf67fed91d21a

  • SHA1

    13d9a7b465923188db4d5d2fbb3f77a33c282831

  • SHA256

    09a689c3c1ed6f1dd6435f5bbcc3a551e235601df2d7aeed62f4c929130e3b92

  • SHA512

    ff2e2da501ff49bb4159e9656b4b68f10ffc4b6d75e2fc59e3a2ed02c2b2be264ae25c6cfe37f3b2395a9d45360d3e4f6248e3a7f2e74ee9bef7e498d789f594

  • SSDEEP

    12288:f+O0pi623VmiW588T8dwL2ruwCqU1wSxlfe+AKwU+HlzGHeeimrhrrMtTSm:GBpYDT3uwCXJeAoG/iYhctTSm

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ipr-co.org
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    IPRco@100102@

Targets

    • Target

      invoice.exe

    • Size

      723KB

    • MD5

      ae8c49c22dcbdcaea20d04cbfb025434

    • SHA1

      64490e2cad80df58826cc8b16eb7d60e566adf20

    • SHA256

      79be27cc01dff23ea33f9bf4feac56bc3a66696e7a0607ebb97705f9bb47e6aa

    • SHA512

      751334f58194bfa03a8fd5e6a2c9cb9ee5e6a77488cb0c8786e77679421e8fab81f3e4328b4f2234b35622a45d93af02a01799c53166ea1bc1c73f04190bab37

    • SSDEEP

      12288:ss0pei36RPW988TadON2YNBO6wU18SxZ++AOwUkvlzIv+eig7hTnYOZdGfcu/:svpp36J9pYXO61h+UkIXi8hEOZcck

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks