General

  • Target

    DETAILS AND INVOICE .exe

  • Size

    1.5MB

  • Sample

    230401-jb4pysgf94

  • MD5

    b68d2d763d668c02198d3e7b9790d643

  • SHA1

    ac65465f888c83f1ad1697e111273b144d9d6635

  • SHA256

    7be800543004524d306ac5da65ba76133ccec42616a06a75de21e8b958693993

  • SHA512

    e77526c6af05773362201aff5194b91b304f0136c0a4e342e30576c78e5b539fb18817db6d1f6831eed7d44089dec4c3941f1086fc60c2b86bdde1fe952daa22

  • SSDEEP

    24576:br/NMFJMwNTEVSNaDxIefc3Gz/WMbQ6SlAd4HkcUR6Ds5ogeXkC9i8DNnQCIjyx7:baxTf6wlA+PVkCs

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.newblessint.top
  • Port:
    587
  • Username:
    1stguysender@newblessint.top
  • Password:
    K,j[5i~N4.iQ
  • Email To:
    1stguyreciever@newblessint.top

Targets

    • Target

      DETAILS AND INVOICE .exe

    • Size

      1.5MB

    • MD5

      b68d2d763d668c02198d3e7b9790d643

    • SHA1

      ac65465f888c83f1ad1697e111273b144d9d6635

    • SHA256

      7be800543004524d306ac5da65ba76133ccec42616a06a75de21e8b958693993

    • SHA512

      e77526c6af05773362201aff5194b91b304f0136c0a4e342e30576c78e5b539fb18817db6d1f6831eed7d44089dec4c3941f1086fc60c2b86bdde1fe952daa22

    • SSDEEP

      24576:br/NMFJMwNTEVSNaDxIefc3Gz/WMbQ6SlAd4HkcUR6Ds5ogeXkC9i8DNnQCIjyx7:baxTf6wlA+PVkCs

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks