General

  • Target

    a1a621ae5ab73142ecb3ff8f3c26a549d7a3e72608297189b0ceb1c776521ee1

  • Size

    782KB

  • Sample

    231016-qykc6ahe77

  • MD5

    a0bacddadd5e79bf6c64f76b24e95ed5

  • SHA1

    99648c87eb086a003b33a48081cf2ebad9ddde03

  • SHA256

    a1a621ae5ab73142ecb3ff8f3c26a549d7a3e72608297189b0ceb1c776521ee1

  • SHA512

    7f8d2a8f0766d4fbadfac355e3d7f890f753201a4e1eb153ceb156238db6044155e63fd1353a859b522e7f837eafe5385fd688fda8d3e7341bbd8e320b26dab2

  • SSDEEP

    24576:OHZ3nq55rXLDCBV54H96qNnTeuYn2GIXOJcN:oZ6zXLDCyH9Hy1JI9

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    premium184.web-hosting.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ^HPUm$4%eL~b

Targets

    • Target

      Freight Invoice.exe

    • Size

      898KB

    • MD5

      ec0588362715c96588697247677615b2

    • SHA1

      d53336d45024e222658a9273beb251b8b46a40ab

    • SHA256

      340d6d78c92b78977b31dca0085966611bcaddf72e9eb2b7ccd21a53e788ba71

    • SHA512

      1c2cda3adb8635dd84b2cd1762182b7ca74da9b46b2f4f635dd5e5bf865d151e03bdfdf1617debf1e5ce5a54b1a58750bc5611dd9e477442c5ff040654ee4108

    • SSDEEP

      12288:gkzfqBuJeX0opvnQdrXszkMG2AiN53thVj8ivvAmRGa1++p+8wr5L3dJ980v4yAT:XT6rkiYdrf2A+xtjj3vpGaNwr5LdJ9B

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks