General

  • Target

    2923ef157397d1329e2c29834e72b7f89f87144e0f7e51e827091b874d784c50.exe

  • Size

    621KB

  • Sample

    221207-3neq5sbe4x

  • MD5

    599c88d0f18d3ab810781e2462878014

  • SHA1

    172a73cca03299d7fa464c2430e9aba80ec355c2

  • SHA256

    2923ef157397d1329e2c29834e72b7f89f87144e0f7e51e827091b874d784c50

  • SHA512

    3d0bb7f65ac8d26d63c002ace94ffeb2db1cedbd5e2b248c55bdaa7725c08557b7ac560916e4dd95c6f85bc39cfa10a329b9a6b8c433c5e9887a1439571ee47f

  • SSDEEP

    12288:FojmjXiA4oSB2swcWZwmwaMcgXVhJkmRvpYN9pOMSZ5P99CQ0tg2en2GvPh0LRY+:Fojm03r9mwvp/7ZA9y5P50tg2en7vYY+

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.as-print.pl
  • Port:
    587
  • Username:
    shopee@as-print.pl
  • Password:
    HURT1985asprint
  • Email To:
    longsemails@dr.com

Targets

    • Target

      2923ef157397d1329e2c29834e72b7f89f87144e0f7e51e827091b874d784c50.exe

    • Size

      621KB

    • MD5

      599c88d0f18d3ab810781e2462878014

    • SHA1

      172a73cca03299d7fa464c2430e9aba80ec355c2

    • SHA256

      2923ef157397d1329e2c29834e72b7f89f87144e0f7e51e827091b874d784c50

    • SHA512

      3d0bb7f65ac8d26d63c002ace94ffeb2db1cedbd5e2b248c55bdaa7725c08557b7ac560916e4dd95c6f85bc39cfa10a329b9a6b8c433c5e9887a1439571ee47f

    • SSDEEP

      12288:FojmjXiA4oSB2swcWZwmwaMcgXVhJkmRvpYN9pOMSZ5P99CQ0tg2en2GvPh0LRY+:Fojm03r9mwvp/7ZA9y5P50tg2en7vYY+

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks