General

  • Target

    aguerozx.exe

  • Size

    980KB

  • Sample

    220926-fwfl3shee3

  • MD5

    b570f96cde2446a86eb29cd70a4af5a9

  • SHA1

    cea483be9255042b7d38c369f420efbcbcab143e

  • SHA256

    b69596bfd900d26c19914eb65aab8dcbf016ed05872c821c46bd6c502d68a8f6

  • SHA512

    ee61916b2bc440a60f55a2d1ba6f08f8dfd9733a389fb0d3c94ad0227ce83de1b5eb6d72bfa4956ff183e45b4cbc95a7befb4cd9eb159aa97dea912f20dba997

  • SSDEEP

    12288:uhLuyAHHEdoc2idQRWFQObDa5IXmj1iARcmblcF65UL5h:uhLuyyY2LMm6XAnRcmblctNh

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.xy4fltness.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    FXAGE@C9

Targets

    • Target

      aguerozx.exe

    • Size

      980KB

    • MD5

      b570f96cde2446a86eb29cd70a4af5a9

    • SHA1

      cea483be9255042b7d38c369f420efbcbcab143e

    • SHA256

      b69596bfd900d26c19914eb65aab8dcbf016ed05872c821c46bd6c502d68a8f6

    • SHA512

      ee61916b2bc440a60f55a2d1ba6f08f8dfd9733a389fb0d3c94ad0227ce83de1b5eb6d72bfa4956ff183e45b4cbc95a7befb4cd9eb159aa97dea912f20dba997

    • SSDEEP

      12288:uhLuyAHHEdoc2idQRWFQObDa5IXmj1iARcmblcF65UL5h:uhLuyyY2LMm6XAnRcmblctNh

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Drops file in Drivers directory

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks