General

  • Target

    7dc17f5f4a8da17857474af7083fad349e8e9799c16edad0f3753ec007126b08.exe

  • Size

    538KB

  • Sample

    221205-21gktsfb39

  • MD5

    54090c16cbf3c7bf4721d4b2c8e4a99b

  • SHA1

    623ce4d8e53ab454e36c9260bfed2578196602ce

  • SHA256

    7dc17f5f4a8da17857474af7083fad349e8e9799c16edad0f3753ec007126b08

  • SHA512

    138ea56d348596bc0e84829db12cf48ba3349f1cdc80c363b5ff7e5f9c3b85fa7de0956a5799dbeeba940ef94114380a04c012023a4ab158a244855371717940

  • SSDEEP

    12288:6iRABfUnZcegj2Pddd54uCEn7FJON8OCdxmgw1NnFIxJzDPx3Z7iF:6iRuUNgj2Pfz4uCEhIN52mgw72J5lm

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.airlink.travel
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    airlinktravelinfonew1

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.airlink.travel
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    airlinktravelinfonew1

Targets

    • Target

      7dc17f5f4a8da17857474af7083fad349e8e9799c16edad0f3753ec007126b08.exe

    • Size

      538KB

    • MD5

      54090c16cbf3c7bf4721d4b2c8e4a99b

    • SHA1

      623ce4d8e53ab454e36c9260bfed2578196602ce

    • SHA256

      7dc17f5f4a8da17857474af7083fad349e8e9799c16edad0f3753ec007126b08

    • SHA512

      138ea56d348596bc0e84829db12cf48ba3349f1cdc80c363b5ff7e5f9c3b85fa7de0956a5799dbeeba940ef94114380a04c012023a4ab158a244855371717940

    • SSDEEP

      12288:6iRABfUnZcegj2Pddd54uCEn7FJON8OCdxmgw1NnFIxJzDPx3Z7iF:6iRuUNgj2Pfz4uCEhIN52mgw72J5lm

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks