General

  • Target

    f1180c472947070f4f85351d3be98295.exe

  • Size

    667KB

  • Sample

    221128-lcrg5agf71

  • MD5

    f1180c472947070f4f85351d3be98295

  • SHA1

    29be45932d7498daee0339cf34b4c14ea04ffa29

  • SHA256

    2b70c18b7fe0e44dfae51362580dd4e89f8080d5e42c88e1a5c883137401ddc3

  • SHA512

    e3fbf1441be749a075ba0e1e88c22ceb675f5412fce2da054634c7ccaa9c5c89050f44a10fcb9fbc7969a8841fc8a79770c6d69e4c4649ae8c637ee5782a854b

  • SSDEEP

    12288:MXFcOpbKbfvxnzItqo7P7YsyERc/Rjg7AHyMiWgdew2r+:MOcbKtLojlyUspgcHoWLw

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.vaiappia.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    project2022blessing

Targets

    • Target

      f1180c472947070f4f85351d3be98295.exe

    • Size

      667KB

    • MD5

      f1180c472947070f4f85351d3be98295

    • SHA1

      29be45932d7498daee0339cf34b4c14ea04ffa29

    • SHA256

      2b70c18b7fe0e44dfae51362580dd4e89f8080d5e42c88e1a5c883137401ddc3

    • SHA512

      e3fbf1441be749a075ba0e1e88c22ceb675f5412fce2da054634c7ccaa9c5c89050f44a10fcb9fbc7969a8841fc8a79770c6d69e4c4649ae8c637ee5782a854b

    • SSDEEP

      12288:MXFcOpbKbfvxnzItqo7P7YsyERc/Rjg7AHyMiWgdew2r+:MOcbKtLojlyUspgcHoWLw

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks