General

  • Target

    QUOTATIONS08670.TAR

  • Size

    710KB

  • Sample

    241003-nf2hls1bkh

  • MD5

    46af49242fcdd4f1e97c70a085f3e5ed

  • SHA1

    85fc9b652f15c79c871427df795c5fb90704fcc4

  • SHA256

    2d3c16efb2347749cd82b297834bbd84b9e1bc0bcd0a10b747344fed22111427

  • SHA512

    3e52f9e459f3843c59240f33e55acb0ca239f11cf5710f395a438dfa3377b2fe6e68dba9c50d75441779ac4ebdfab624872ac9f97199acc7180c16c7397d767f

  • SSDEEP

    12288:a6q8IG/gEHsjqOD8Lc9tGvrXhCgzvULYwcI3rWt5y6zn5lAxOsgK:jjseOYo9MrxTQ3Wpj5lKt

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.ercolina-usa.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    uy,o#mZj8$lY

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.ercolina-usa.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    uy,o#mZj8$lY

Targets

    • Target

      QUOTATIONS#08670.exe

    • Size

      1.3MB

    • MD5

      b88a9908634769557e2b6396f634c4ae

    • SHA1

      49ee7bf7463600dd8cd4b650ac0644c1a4ffb239

    • SHA256

      fa7d9ffd715033a0b922b2b65f1fa6da05bb9feafe1432a9cc0863f7f640a3f9

    • SHA512

      c7188d41e7bf479cbaf0cda3c3c2b585aff910849d4eaf40aa80362f05268bf7eaa765cd21dd266acee62c121e1597eb85828c1a5323318dff80b96810a855c8

    • SSDEEP

      12288:HCC3OpHnvQoS7uwXMox9rqKiZDhYkS07bRKu0ZATyMw57+xvoKyq5L/nqF0ECD45:H33MHn4o7wXZx9rQS0/QWzgF5Qvww

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks