General

  • Target

    91795b1923aed576d59e305bf55ef9c5d5d3478aeefe436b304c3f0e62281a27

  • Size

    546KB

  • Sample

    240727-br5cesxgkj

  • MD5

    08815fd3f0f08c3e360d92438c790503

  • SHA1

    417eefdc8cf4f9761298843a34a63f7680d48ecf

  • SHA256

    91795b1923aed576d59e305bf55ef9c5d5d3478aeefe436b304c3f0e62281a27

  • SHA512

    e7a7c267017b6797c097f7b0f53ad0faf73a6b35b0ad021dc03e8e7aab1d0b86f25d1cd56128ba9c5b6ae3a24de86556973e9c58f4612c9cae5cb6d1735a0247

  • SSDEEP

    6144:7q+vJQT/4p8NyBO6Pty0tCgbMQ5qiOXc9yb8WSif:7q+RE/4pybQybui

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtps.aruba.it
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Franco2016!

Targets

    • Target

      NEW PO.exe

    • Size

      485KB

    • MD5

      e613adb29d8959c744e552ffd14f0785

    • SHA1

      f99bd268a72a2d2c7eb6694529bda9f36756642a

    • SHA256

      b091a27264aa6afd6e0215401398c062071b6d0f4924494202486bb7cd60a6d1

    • SHA512

      f39b42820fa13f0465ccf54f24cfa16a40be20faf565454eb00efde6f91e1a09c636d3017fd81a4e283597d003e42a547a0836da5af8887f9ab7d1a694d29506

    • SSDEEP

      6144:dq+vJQT/4p8NyBO6Pty0tCgbMQ5qiOXc9yb8WSif:dq+RE/4pybQybui

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks