General

  • Target

    Product_Inquiry.pdf.exe

  • Size

    616KB

  • Sample

    231011-hq83jsad78

  • MD5

    bf1b297357e3d9320e0d08c9bd2cbf22

  • SHA1

    a7ea45c00e701298092e22d1b0dd988bdf22e671

  • SHA256

    632fe84dfca150a891d9aa68ba0fb7c8c1230879a05bb6ac1dc4d0538133b417

  • SHA512

    a76b8bb6f81cbc295c86fc525cb62f0add26159bf591c5263fb9d89829791bac36589fde2d14b361bf514cb43e9d29bf7727624c7bf1c10c1c9c105b1ea4b319

  • SSDEEP

    12288:Md725tF3ivQL8+XKP0OrpGt2DQ8mvfdJ9DLAgm0XgOd/vLHh9:ZrFi1KKMOGv8mvlLAgKsB9

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.netre-agro.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Calidon@2023

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Product_Inquiry.pdf.exe

    • Size

      616KB

    • MD5

      bf1b297357e3d9320e0d08c9bd2cbf22

    • SHA1

      a7ea45c00e701298092e22d1b0dd988bdf22e671

    • SHA256

      632fe84dfca150a891d9aa68ba0fb7c8c1230879a05bb6ac1dc4d0538133b417

    • SHA512

      a76b8bb6f81cbc295c86fc525cb62f0add26159bf591c5263fb9d89829791bac36589fde2d14b361bf514cb43e9d29bf7727624c7bf1c10c1c9c105b1ea4b319

    • SSDEEP

      12288:Md725tF3ivQL8+XKP0OrpGt2DQ8mvfdJ9DLAgm0XgOd/vLHh9:ZrFi1KKMOGv8mvlLAgKsB9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks