General

  • Target

    document_23323.chm

  • Size

    17KB

  • Sample

    230323-l1m5lsgg91

  • MD5

    80b94a478d485f29cdcceb1d1f082d07

  • SHA1

    24035e5722067c4ee6911f65df700117516fb3ff

  • SHA256

    dd34218ec303f96e4aa14e67068989ef6d965fb5d715a90c92fbbf5065098480

  • SHA512

    38151ee657afb8bf469cbfbccb8b7cd5c524da5a892a32dc9bf5b22968212549a8eb13188813082736dff5056b909ad4c325eb23a180e01126363e8d72265acb

  • SSDEEP

    192:gQfQUEl0Apqx9t+kb2ZpUTCvJzFdiH1dt1dHAcswcO:gQ4NunC4+1FUNHAcs

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://evimigiaki.gr/vx9.txt

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.instantprint.ro
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Playmen123#@

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.instantprint.ro/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Playmen123#@

Targets

    • Target

      document_23323.chm

    • Size

      17KB

    • MD5

      80b94a478d485f29cdcceb1d1f082d07

    • SHA1

      24035e5722067c4ee6911f65df700117516fb3ff

    • SHA256

      dd34218ec303f96e4aa14e67068989ef6d965fb5d715a90c92fbbf5065098480

    • SHA512

      38151ee657afb8bf469cbfbccb8b7cd5c524da5a892a32dc9bf5b22968212549a8eb13188813082736dff5056b909ad4c325eb23a180e01126363e8d72265acb

    • SSDEEP

      192:gQfQUEl0Apqx9t+kb2ZpUTCvJzFdiH1dt1dHAcswcO:gQ4NunC4+1FUNHAcs

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Blocklisted process makes network request

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks