General

  • Target

    IMG_111534_7810pdf.exe

  • Size

    2.8MB

  • Sample

    230327-v4r3eage7x

  • MD5

    3fdc90aafa6b59f415eefeee172978cb

  • SHA1

    7303ab70f0c6df3f8d14a354c3722a8b3b506bc5

  • SHA256

    24a910ccb877faa3efb698f2762eb8c5c4914b126eb27d01d8a37b269b99b654

  • SHA512

    87de5a2ed8f789dbd601542152f4048d61a6bbf2196de2121dfae057e017212e837f2a3d00b62224ad72974e4b89031d70f3da5ccbb7dac1f7b68d902113fd3a

  • SSDEEP

    24576:aOSFXL3c3V8NNRad5n0V4Q0l/JWIb1sFWS9Ot09OX7l348A5NysSU+wGXaDJ59NU:aOSxLsF4NMdQ0l/JWes8B8NIcXrG1t

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    feiilog.shop
  • Port:
    587
  • Username:
    sendw4@feiilog.shop
  • Password:
    qgqZG_qmd%xb
  • Email To:
    recevw4@feiilog.shop

Targets

    • Target

      IMG_111534_7810pdf.exe

    • Size

      2.8MB

    • MD5

      3fdc90aafa6b59f415eefeee172978cb

    • SHA1

      7303ab70f0c6df3f8d14a354c3722a8b3b506bc5

    • SHA256

      24a910ccb877faa3efb698f2762eb8c5c4914b126eb27d01d8a37b269b99b654

    • SHA512

      87de5a2ed8f789dbd601542152f4048d61a6bbf2196de2121dfae057e017212e837f2a3d00b62224ad72974e4b89031d70f3da5ccbb7dac1f7b68d902113fd3a

    • SSDEEP

      24576:aOSFXL3c3V8NNRad5n0V4Q0l/JWIb1sFWS9Ot09OX7l348A5NysSU+wGXaDJ59NU:aOSxLsF4NMdQ0l/JWes8B8NIcXrG1t

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks