General

  • Target

    e97f3a6509a904071f9caad377086b99030d3a8ec0dc75551cb16459ce8c0b38.rar

  • Size

    597KB

  • Sample

    240626-b3xfyszdnm

  • MD5

    cff2d50e6268b1ecd12ebd7e880fdf87

  • SHA1

    180a5e7c650d02b437fcb5abe98fabc93ede08da

  • SHA256

    e97f3a6509a904071f9caad377086b99030d3a8ec0dc75551cb16459ce8c0b38

  • SHA512

    2e291f3d4d5e0a2085cbd5a357dea728181ddfe82cc2d9112c09411ecdb186fac184796f45b1855c954b4052caa83d0911d0af7ab2d143d69ab821e1cc70acf0

  • SSDEEP

    12288:SuOkDU3k2WM+qDLZRsTw6ciWfF+WcA855U9btIGgkhhqxaAb1GlH4MDxSHz:SutDGkefLZRl6cLfcAJVyGdhhpo1GlvK

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.oserfech.eu
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Epicoffice@2024

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Scaaned_Products_Specifications‮sxlx..exe

    • Size

      1.6MB

    • MD5

      68870c1548aaef1ebb33b4bc324a40f8

    • SHA1

      92b3d71abe0ce4d3afc5973a20456ac547fe5f60

    • SHA256

      5e7a31b88c9972678a7f64c36f42d7a0172e3f1672db3aeccc5c7e5c575524c0

    • SHA512

      86f8ec2ce556049810c4e404d71b1ecb246270c6dd69830a259aef3e46b240d3ebf725d0f48bd19648cd705c63d0fd67774f8e180bd1db93e2eade4eca388857

    • SSDEEP

      12288:iLsQXlH5DY6Co9q/KpByx0JW23URhqomgNo01La4MJ:iLsQX55DY6CaqiuxeeREovu0Nan

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables packed with or use KoiVM

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks