General

  • Target

    3622CE25A3F96EC856E6DCF1FA4416143F21380423765D17127EEDB08790B1B4

  • Size

    577KB

  • Sample

    221123-r2z4fsdb7y

  • MD5

    698dbb77d23b02abe83c77eef8fe89ab

  • SHA1

    ec8259158369f2c2c18cacec6a429a6aa6586242

  • SHA256

    3622ce25a3f96ec856e6dcf1fa4416143f21380423765d17127eedb08790b1b4

  • SHA512

    d77077955f7ee672e4c360bd48f06fdfc27ed3f05991bf57d05365397af68a059ebde654b830594582822f829812e0dcf5428e2bdd214a05ef5dafea3ac09258

  • SSDEEP

    12288:2CvMX0c2NYDjkj0/GQF6xWPvAO/CMz66h/o1pkSgQPzVfoi:p+bDH/GQoIPvAilEDJ

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    franchizzo

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    franchizzo

Targets

    • Target

      ricevuta di pagamento.exe

    • Size

      795KB

    • MD5

      b8d6e416e94c6ac95a1d3a6d57ccadcf

    • SHA1

      c0cfc828ab1fab7be127882f9dbfc879565e5ae0

    • SHA256

      2ffd4fb8d3f8e77f3175b78427678f4a5ca8d3c257117a5fe1ebff66f47fa0bf

    • SHA512

      8bb2424b57ae630ec79a325470686329de7529fa6da46a950f4cdbd92e08c868da8f066e7440a60cdfef321a215c612d419804c8b0984233b7e4aa3e9db4228b

    • SSDEEP

      12288:JffK6waV7+4z04LerM/Cf0hGCF6JWpvKOlCW166x/i1/uSEaVjdRcQ:p704L/hGCoIpvKivKXx

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks