General

  • Target

    1e3c53cab7ec31c5d5bb2fd4c84ae556.bin

  • Size

    648KB

  • Sample

    240530-b7szbsab4w

  • MD5

    27583053b55b65ef9f5dd84d843b8b4d

  • SHA1

    0f3a0a7e1fd326b6aa21c236c4cedb74a82b43b6

  • SHA256

    09176014034d12f152e9b5d046b5f9748f7b5233a267c7cc0579dedd04d695c2

  • SHA512

    bfc5257e5e2f102256e3c3d6f150e4a3ea43359cdf72255f313e10a1a017295aab9624e2cf3329ff4e152219b90bc6068c4e4a3ee711d17184712612a819f283

  • SSDEEP

    12288:xWd30WKqpznzMAqZzkEQoLZbkXlPz4F+i3xis2teqTRkdS6rx1pxqyec12Y:cd30ow3NkJ8bQ6FxF2LTu46rpxJec12Y

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.strato.de
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    6M9L22

Targets

    • Target

      31bdc1cbcf58dae297131e9f07035d6d33211744187d60ba9272a7bf4c602b42.exe

    • Size

      935KB

    • MD5

      1e3c53cab7ec31c5d5bb2fd4c84ae556

    • SHA1

      6901f5ddae3e440786ede838f2f67e578d89f74f

    • SHA256

      31bdc1cbcf58dae297131e9f07035d6d33211744187d60ba9272a7bf4c602b42

    • SHA512

      685d4b6900462fd498f60e6ea6f602b6555e1d6c07d4f85cc290d57132df8ba6f3308e7b8f5d1b8f40fa19d549fe15e59be73f4de538c3e79354156752b68a82

    • SSDEEP

      12288:XkZRz8UfY179W/gDcr+2yhqCGWnuG1wgeYOhlmdkzb:UZRzTY17qgDcr+2yhqCxnu87v4h

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks