General

  • Target

    e8bd3801872dddffff8bb0782f2c3c28028c620d15d442fdeb7994d7a982f03d

  • Size

    317KB

  • Sample

    250115-bp25aawkes

  • MD5

    7262b9dfc61b5bbcc24b146f7b8fbc14

  • SHA1

    f2a56492f3b040ea1aea7fa6ee99094d4d227e59

  • SHA256

    e8bd3801872dddffff8bb0782f2c3c28028c620d15d442fdeb7994d7a982f03d

  • SHA512

    cdbb9ef98a35b773c3f74cfdabec956ecbb850e99e9811164284f5e43ac3c8b97c278daf7869acbd1f3682143d879b1486897637df64fe071dbf207a8a20b4da

  • SSDEEP

    6144:d2xFKNaKy75wu+GO2P1wHfUuG/WggmZP7dZDj4tS8zC7+LdK/XLWFyiLqI:dU8apVwg9HJHZP7AtxzPhFyYqI

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://s4.serv00.com
  • Port:
    21
  • Username:
    f2241_evica
  • Password:
    Doll650@@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    s4.serv00.com
  • Port:
    21
  • Username:
    f2241_evica
  • Password:
    Doll650@@

Targets

    • Target

      Shipping Docs Waybill No 2009 xxxx 351/Shipping Docs Waybill No 2009 xxxx 351.exe

    • Size

      405KB

    • MD5

      5cadfbc68c15216faf08c1c04a7b7f11

    • SHA1

      7119d4db597929b296dee14afff6cbd7db796cbd

    • SHA256

      50185ca39cb007d72d4ddecccf974236a866615fd39acf6568c0a07f43a31215

    • SHA512

      01625e44121b9380996de4fc855fb972ab9771096bd61c8f421b93dfdbb2c8691641609dab567ca2d5d009c6a06ae73b21dbc4e29bb44c47f41a5a2211fadd64

    • SSDEEP

      6144:4/gz6nNOvt0g5WuHdoq6Otx+WDNa2OP4yJNdAxcr1S8zvtl1Aoq4Yth:4UfvtcuHdoq6Ex+MxOP4cO2xzW5z

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks