General

  • Target

    2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe

  • Size

    769KB

  • Sample

    240522-vfq57shg51

  • MD5

    57feed0e794464e723981898fd272446

  • SHA1

    de657ee2f6535de98f28bedce9459f1d230584de

  • SHA256

    2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b

  • SHA512

    8131a72c4565d3c2bc92fceab336d17b77ad98d6a04266cc28cc49d77aba16652bfc8cabae961cb7c842a694daed190ffecdb5dc6485612971b8579afd514390

  • SSDEEP

    12288:pdrLbDZaNRpi4CRcc/kyzQNGxE8QuwigctlTcJvmlbXZC5p4GFFrqjdtMhXeuQnY:TLDZMRpSp8wPQ3A1cJ+bY5GG0LMhOb

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.coyspu.com.ar
  • Port:
    465
  • Username:
    [email protected]
  • Password:
    458033

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe

    • Size

      769KB

    • MD5

      57feed0e794464e723981898fd272446

    • SHA1

      de657ee2f6535de98f28bedce9459f1d230584de

    • SHA256

      2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b

    • SHA512

      8131a72c4565d3c2bc92fceab336d17b77ad98d6a04266cc28cc49d77aba16652bfc8cabae961cb7c842a694daed190ffecdb5dc6485612971b8579afd514390

    • SSDEEP

      12288:pdrLbDZaNRpi4CRcc/kyzQNGxE8QuwigctlTcJvmlbXZC5p4GFFrqjdtMhXeuQnY:TLDZMRpSp8wPQ3A1cJ+bY5GG0LMhOb

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks