General

  • Target

    cd33d31a9816f7f440815d04335a4635539ee94a238968c594a1af85b08f9d0d

  • Size

    798KB

  • Sample

    250125-kpp96awrem

  • MD5

    9a1af5327c1f3a4e960aca3bb999a4ca

  • SHA1

    1c7e36e5734c5a57e8168140b6616df5f339a2f4

  • SHA256

    cd33d31a9816f7f440815d04335a4635539ee94a238968c594a1af85b08f9d0d

  • SHA512

    0f261358c6c859cda54c07ae9b203b7c43ce1d854aa1ab6239af1eee6931c676765f9f2a785cf3c41bdedc01de404bb0ce85bdce347951ce30cb50ec4ad07d3a

  • SSDEEP

    24576:NgFshk+z/GCHJUy7RJWQMfTpl/Rh+xZinn:NgFJ5CpVRDSRRh+xZin

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.ercolina-usa.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    nXe0M~WkW&nJ

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.ercolina-usa.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    nXe0M~WkW&nJ

Targets

    • Target

      QUOTATION#00439.exe

    • Size

      902KB

    • MD5

      e9462162ef8333e2452c5fa0f767d397

    • SHA1

      169162aa4ac1764e051f1444bf22313e527eb5a0

    • SHA256

      609bc44c18519741abb62259b700403e05cc0fd57b972ef68ca6ae8194d27f2a

    • SHA512

      9f86b523a8851c42dd428b0038ccfd592d3d726b3485cdbc8805bb307142f313212168be356bcf0bc6bdb8f7242df8d5a08e287fbc5ccf3553a409427dbd6e8f

    • SSDEEP

      24576:KWv3tv3GuXDFa/Q56oFiUrGJq5o5R3X3N:5vNTeQ56oL4CeH3N

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks