General

  • Target

    FO16620 REV2..exe

  • Size

    818KB

  • Sample

    220930-m39xtsdda8

  • MD5

    675b413dbeca498c9576f411f9e76f04

  • SHA1

    1ffec2d04082264a97a6c52e2018e296daa33eb6

  • SHA256

    3458a12af00a30801c5cc34eaa96c71839fcbb3703a7737294923d093ca155b6

  • SHA512

    2f8215e0ce2039c3229ecdb2e541d175226391538c76ea19d94195c2a28d616886d222934a82bce485bc80cf8cfa2fa983d7704a26a4072521886728d6a476a9

  • SSDEEP

    12288:z02iNZA9kfzCJadgNxO8y1aZoBjlpyhUlSFOYuwXp34:w1YYzYigNxO80aylnyGlyOYx94

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hemegas.es
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    @Bastilipo1

Targets

    • Target

      FO16620 REV2..exe

    • Size

      818KB

    • MD5

      675b413dbeca498c9576f411f9e76f04

    • SHA1

      1ffec2d04082264a97a6c52e2018e296daa33eb6

    • SHA256

      3458a12af00a30801c5cc34eaa96c71839fcbb3703a7737294923d093ca155b6

    • SHA512

      2f8215e0ce2039c3229ecdb2e541d175226391538c76ea19d94195c2a28d616886d222934a82bce485bc80cf8cfa2fa983d7704a26a4072521886728d6a476a9

    • SSDEEP

      12288:z02iNZA9kfzCJadgNxO8y1aZoBjlpyhUlSFOYuwXp34:w1YYzYigNxO80aylnyGlyOYx94

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks