General

  • Target

    c334e1bcb782101b5c976a61d6d4e80ab8e5c2a642685c192abe7bbaa4768699

  • Size

    325KB

  • Sample

    241121-b2ngnayckq

  • MD5

    84344d145f552c639092ad1c1ca3504e

  • SHA1

    03623b5db3f636dd15cbc2d4e42a4bfb442b3267

  • SHA256

    c334e1bcb782101b5c976a61d6d4e80ab8e5c2a642685c192abe7bbaa4768699

  • SHA512

    da3f004e08b0935c05e41fa151dffe72dabcf6670a2c9b6c7a30e9347818a6b6fc4af3d5e11a0254be7c1363a7ae1cc47be0528d201da2ff0daadc151dc99d82

  • SSDEEP

    6144:FODJk/G+Omq0566huBSLYm8n95w6knAt4a6dnFGqb9pkFOi9ioQKe7gV3mZNcRNG:FV+Bmq05XuzBnXhknS49nFhb9paOi9i3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://s4.serv00.com
  • Port:
    21
  • Username:
    f2241_dol
  • Password:
    Doll900#@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    s4.serv00.com
  • Port:
    21
  • Username:
    f2241_dol
  • Password:
    Doll900#@

Targets

    • Target

      Pre Alert PO TKVJEANSA000917/Pre Alert PO TKVJEANSA000917.exe

    • Size

      413KB

    • MD5

      fe26548a59a135b06e0701f666fdebb4

    • SHA1

      525fdab3178b27769d3ee170465fe40a02fbd42e

    • SHA256

      57b528b37817965008b3799c92ceb9103fae6111e92eed97122ef2dafff50a4f

    • SHA512

      b0c08f531dfa738e5c19015d0df8f2ff7056efb974bb25ff064e04f78a2cce6c95643ddf738b5ee4c3ad0bc4aa6c67e59032868e53ab39ed763f679e47a147e4

    • SSDEEP

      12288:Pzhtfzyv02njijj9h20AX2kFODHDppepDPghDDei:PFtfzMS1h20AX2kFODHDppepDPghDDe

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks