General

  • Target

    Scan_Docs_SKMBT Filled CompletedPDF.r00

  • Size

    570KB

  • Sample

    231014-af59xahb35

  • MD5

    3571b3ddd04a5570e24dbadb2df4a4cf

  • SHA1

    5efb5f5b7bd0dc1054661c9c942b91c0e616867d

  • SHA256

    1edae6f6414c58eda19ed6eb959faf9abc05748f1e9ec3b33716e824f2b86fd7

  • SHA512

    58866bec67b1e16747873585d5c82889b97da4b57a61a8c801b2ae3245079bca3c8ae62bc722981ec0ec62900fef08431badbc7ee64b20be3bd7fb92f803543e

  • SSDEEP

    12288:FUip+IxICYl+4J5jM2z8fGug5vpzgPC2ExWhndQT5jtiP3:Fvp+IiBl+b2zNP5ZgBr0u/

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.commtechtrading.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ADiYOc-dh1Ao

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Scan_Docs_SKMBT Filled CompletedPDF.exe

    • Size

      698KB

    • MD5

      c024a4e2e6f55d364dcf366d9c77f08e

    • SHA1

      b101270ddc2305c0e6b9adfd879e52605320c572

    • SHA256

      dec1d1854a2b0b3dd914323f076434ee14831f93672b2e8d361762886c0b2d7d

    • SHA512

      caf6ef86a3d5b9d32c8a35d6357698a22158a43cf08a661477ba111c124463879bd6162a80872935a9cfea739eff42d96820dd78c7dd98d9d23d1e25c3499741

    • SSDEEP

      12288:U3wMMrAkfYfWi8k1+s0EKjnUNfqDqLj48N5Nz8SOa1k78Ve+XX0gyPXw//xlNa2:UgMkAkfYLZZqDm48N5NCElVeC0vPXuls

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks