General

  • Target

    Wire Transfer Form.exe

  • Size

    341KB

  • Sample

    230401-l1mh3shc47

  • MD5

    d87984674b4e613778c3652753aeddd9

  • SHA1

    44d3585abe662f7955bd862641ef2f41a3bc01cb

  • SHA256

    4b0b81952d07396b9b719f0b0fd12ed7bf652c0cb4640e05c849c342b0d7bfc6

  • SHA512

    c3f6585822e93dda13fb6cc8d6409933d0e8e3897626f16a0c40aa9a445b875a5c75d5e24816243735b3a7e0e873bf9084120485a95e70b4d61db933ae8fe364

  • SSDEEP

    6144:0mtUxVlYuwrXitD5CBJvtWr1jTV6E+HJAvXeRi/2:jcau0Xitv/

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.flomicgroup.com
  • Port:
    587
  • Username:
    cs.amd@flomicgroup.com
  • Password:
    Gl0bal@2021
  • Email To:
    triihope931@gmail.com

Targets

    • Target

      Wire Transfer Form.exe

    • Size

      341KB

    • MD5

      d87984674b4e613778c3652753aeddd9

    • SHA1

      44d3585abe662f7955bd862641ef2f41a3bc01cb

    • SHA256

      4b0b81952d07396b9b719f0b0fd12ed7bf652c0cb4640e05c849c342b0d7bfc6

    • SHA512

      c3f6585822e93dda13fb6cc8d6409933d0e8e3897626f16a0c40aa9a445b875a5c75d5e24816243735b3a7e0e873bf9084120485a95e70b4d61db933ae8fe364

    • SSDEEP

      6144:0mtUxVlYuwrXitD5CBJvtWr1jTV6E+HJAvXeRi/2:jcau0Xitv/

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks