General

  • Target

    20052024124720052024newbankdetails_NeikiAnalytics

  • Size

    672KB

  • Sample

    240521-jxvdeadh6x

  • MD5

    54527bd222c947494eddfd0eacf85914

  • SHA1

    2631ec3d1b69582d53a1a712b8c47f1496bcea44

  • SHA256

    6525b4f5a99dfed15b8fd993cc83956c5bb794cd1cab9ba95f394dcb678c4035

  • SHA512

    7e0032cb189f74c5c0236549110e84e5380019b98ae7c2fb679ac81f100f57cfdc9878b7cfd8aacde365e1703a886bd37bc09bb6d925a0d23662469fa755bbfb

  • SSDEEP

    12288:Jv/fsIXZKnB+qagd8MTKsB+Q0P7whVbSlM37L1Nf5T58Tckm5PgV8:F/UIJM+oTKC+BP7AVbNL1358t5a

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ipr-co.org
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    IPRco@100102@

Targets

    • Target

      new bank details.exe

    • Size

      718KB

    • MD5

      a8d48c4f5b306499482f8887cf5487a3

    • SHA1

      8dd512c4253c48d82e2eaebafe11edf87951603b

    • SHA256

      8f5491b03b8967ba50f6656dc7b9d586f92dd071c67c0a5a31ecea8e1fcd939b

    • SHA512

      647ed942bbe41bd7b8e614ef6ef7f733a91d083797511441e847368e487164f24fdf61753be18c930a35e138150c1b4cace462f6ff9157f69259f24bf0f94dd2

    • SSDEEP

      12288:TWET/mr9KhCArcThvmWSAKNkA32AZy2cZhxrGHa+7JQJNJiJu6ugdRgu:TWt4CHhvV9Ze2AZfH37qJNYAmR

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks