General

  • Target

    PO-3056598 - Metal seated Jacketed BV - HPL.exe

  • Size

    788KB

  • Sample

    250128-mlhr1swkf1

  • MD5

    a151fba9daa94387ed898e19bb533be5

  • SHA1

    64aed2cec20be2f4c11f3ef9dec93624516da4c2

  • SHA256

    45aa9c752530b71775bbc59a49604fe2f8f10a3c98be4e3d789d307eebf69b9a

  • SHA512

    fef90f2a901b2a7940c98d2cdccb639e4ff4b039650a411f20ed9610e7e56c3a30ecdae7c7d8dc49f913b29b264bdcb12d7baf038d9719d4f050b35461a6e8ae

  • SSDEEP

    12288:lgmY00jXolyiT3HaYHrm/Iq1QArPUS7l00PO58MCyAoFMOM4olj0:lgmdI0BH4Hn8Sh0wyxFMOYlQ

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.magnatextile.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ow%{&}mti{&}$is

Targets

    • Target

      PO-3056598 - Metal seated Jacketed BV - HPL.exe

    • Size

      788KB

    • MD5

      a151fba9daa94387ed898e19bb533be5

    • SHA1

      64aed2cec20be2f4c11f3ef9dec93624516da4c2

    • SHA256

      45aa9c752530b71775bbc59a49604fe2f8f10a3c98be4e3d789d307eebf69b9a

    • SHA512

      fef90f2a901b2a7940c98d2cdccb639e4ff4b039650a411f20ed9610e7e56c3a30ecdae7c7d8dc49f913b29b264bdcb12d7baf038d9719d4f050b35461a6e8ae

    • SSDEEP

      12288:lgmY00jXolyiT3HaYHrm/Iq1QArPUS7l00PO58MCyAoFMOM4olj0:lgmdI0BH4Hn8Sh0wyxFMOYlQ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks