General

  • Target

    Telex-23200205.exe

  • Size

    280KB

  • Sample

    230602-jbx76sad56

  • MD5

    f9e3b1d85896f808de50e1cfdfc37623

  • SHA1

    4c976e4f29f55b071f9498d2773781acfdaa3cfc

  • SHA256

    cf754ba143aca919dc53b8869d18ceb489014003092559062018193d6e0928bb

  • SHA512

    d81eaeaa4819dd2bfba55defc9fbe337d864f311186db8ad3622011f180dc02c741c855cab558197e9e62a90abdc86a652aee0c4ac1676c25f5c1ec626889844

  • SSDEEP

    6144:lI6kN4X+4hUWikAgqmb79dk/JVr84ZlYB4mJT4lE:lIIu4hLik8aM3g4IB424

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.thereccorp.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    O@123456

Targets

    • Target

      Telex-23200205.exe

    • Size

      280KB

    • MD5

      f9e3b1d85896f808de50e1cfdfc37623

    • SHA1

      4c976e4f29f55b071f9498d2773781acfdaa3cfc

    • SHA256

      cf754ba143aca919dc53b8869d18ceb489014003092559062018193d6e0928bb

    • SHA512

      d81eaeaa4819dd2bfba55defc9fbe337d864f311186db8ad3622011f180dc02c741c855cab558197e9e62a90abdc86a652aee0c4ac1676c25f5c1ec626889844

    • SSDEEP

      6144:lI6kN4X+4hUWikAgqmb79dk/JVr84ZlYB4mJT4lE:lIIu4hLik8aM3g4IB424

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks