General

  • Target

    826d8202d71324a5d3b0b76f33e8633d791e0cd0e8d1130c03a612458f9d7d77_dump.exe

  • Size

    236KB

  • Sample

    240517-lg3e7acb45

  • MD5

    fdd789edfb013ad67564a24211f7a1ce

  • SHA1

    1dde56a44f1cc11cf2bc3d3228d9b65d80a3c580

  • SHA256

    62d82f34c8097bff09c978e68b5c96bcf809fb93236c025993a6ea92a1231039

  • SHA512

    4b051a54ca0af1b33af3dd89bdbd4b4e0236b0a2d04849d9d1833341c9f4025d9d53433ac1709c3f69ca769c188bf6f5fa20c478f1daada5ce1dcb0e1234e690

  • SSDEEP

    3072:aee1zN3EB7PkkE0kzSDlHdGsVI5sFxcRWRt5uz4eV5:0xN3EB7PkkE0kzIXGsV4sFKSK4o

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ipr-co.org
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    IPRco@100102@

Targets

    • Target

      826d8202d71324a5d3b0b76f33e8633d791e0cd0e8d1130c03a612458f9d7d77_dump.exe

    • Size

      236KB

    • MD5

      fdd789edfb013ad67564a24211f7a1ce

    • SHA1

      1dde56a44f1cc11cf2bc3d3228d9b65d80a3c580

    • SHA256

      62d82f34c8097bff09c978e68b5c96bcf809fb93236c025993a6ea92a1231039

    • SHA512

      4b051a54ca0af1b33af3dd89bdbd4b4e0236b0a2d04849d9d1833341c9f4025d9d53433ac1709c3f69ca769c188bf6f5fa20c478f1daada5ce1dcb0e1234e690

    • SSDEEP

      3072:aee1zN3EB7PkkE0kzSDlHdGsVI5sFxcRWRt5uz4eV5:0xN3EB7PkkE0kzIXGsV4sFKSK4o

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks