General

  • Target

    6b6d3f6a5e090614d8363c9ff72add0528c01f0859cbd28320bbdefaa1c94ed7

  • Size

    226KB

  • Sample

    250129-brwehszkan

  • MD5

    3e51f21d3fa6a0b3090a7291d098ffc2

  • SHA1

    98be1168ad6c818fa59fef537054420f671b2e65

  • SHA256

    6b6d3f6a5e090614d8363c9ff72add0528c01f0859cbd28320bbdefaa1c94ed7

  • SHA512

    7613024913487169f44b194931d8e681ba64bb370a0293d4dd40d3056440b1b555e46da759af5c6a713184d3f90185ad8c888f009c7eb1286055eb9c0141a865

  • SSDEEP

    6144:8Lj8UOXH1IQgQKgayIbXp+rW9yPkTQyfBvO5nA:cj8ZVgo65+rW9yPkTQyRh

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.concaribe.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    ro}UWgz#!38E

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.concaribe.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    ro}UWgz#!38E

Targets

    • Target

      Dhl Shipment Documents 000293934404095000059000.exe

    • Size

      376KB

    • MD5

      5f85d02d3805aeeaade9a08e0121f91c

    • SHA1

      7d2ac81b15b037d8f8d7610f75a3e1ab78aff152

    • SHA256

      b75dffd35cd432bd85f31018e3382f29986bbcf4332423f81e5655a717270bbb

    • SHA512

      356e69e52588a9cfcb835c82f4788b54b06b9a602c49549fe9d3a33e21a8f090cdc93f62bd54a3ba457515a75c17f80ce120921077fe6f21b2eac44a9bf7beab

    • SSDEEP

      6144:R5izgEatJyjRiVXAMfrRrxV5NH7Q0cV5lwLGDBBPGQJsLnA2c9Fdq8mA:zcNiuiRNNH00clwLGDBBekSnApDV

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks