General

  • Target

    New PO #23546738.exe

  • Size

    707KB

  • Sample

    230330-qcycwseb9z

  • MD5

    80c0b9e8a00242d0fb960584d89d745e

  • SHA1

    fb6bb9c955f030eb906e532813f7c7c6102ec55e

  • SHA256

    0a8368bab522deb622eca5805bc7bc6da0d4a6a63fae959c41c22c7d0b5ffa63

  • SHA512

    539017fd581d853b9e369eea90447001b08eb816948b3ab45fc9b082cfaaf65f1bb4b3af6cefb22bb1aae3190917ef47d41ce4c1794d546c2e023b628c6d3a71

  • SSDEEP

    12288:l3B2nTxM9+/nT92EiggkPIYP1QF7MKqv27bYyywV37Zb:lSbT92E8kPT1QFJ22GwVrF

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    tashkent@ess-lnvest-trading.com
  • Password:
    olu chu kwu 554
  • Email To:
    tashkent@ess-lnvest-trading.com

Targets

    • Target

      New PO #23546738.exe

    • Size

      707KB

    • MD5

      80c0b9e8a00242d0fb960584d89d745e

    • SHA1

      fb6bb9c955f030eb906e532813f7c7c6102ec55e

    • SHA256

      0a8368bab522deb622eca5805bc7bc6da0d4a6a63fae959c41c22c7d0b5ffa63

    • SHA512

      539017fd581d853b9e369eea90447001b08eb816948b3ab45fc9b082cfaaf65f1bb4b3af6cefb22bb1aae3190917ef47d41ce4c1794d546c2e023b628c6d3a71

    • SSDEEP

      12288:l3B2nTxM9+/nT92EiggkPIYP1QF7MKqv27bYyywV37Zb:lSbT92E8kPT1QFJ22GwVrF

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks