General

  • Target

    25906f0bea109407fe8075e581f5d36efc13fb50124c6ad8850be5d32044466c

  • Size

    719KB

  • Sample

    231101-e2y5yaad3x

  • MD5

    55450e76cfab75af547f391f3a408db4

  • SHA1

    aaff420952e95a18023d858b3e885551fdba567f

  • SHA256

    25906f0bea109407fe8075e581f5d36efc13fb50124c6ad8850be5d32044466c

  • SHA512

    9991b5b78d4b128be3b3b5a59444a37cc7181fe5bd211bff2430937431c6dfb32adc7598ca1b58e22d75fd5d4d1ed38a1bc6d52c014b9bbf71e9bcbe41db59d4

  • SSDEEP

    12288:sCmKQZPV8KFE5P/O+XlxlEuVl0rDUA5OmOrV9rOE4SqFik/Dfwm4lH/v0IC:Kh5RcP/OGlxlEuVlMUcsrIjfwr30IC

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gcsho.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Pakistan@47

Targets

    • Target

      Quotation.exe

    • Size

      786KB

    • MD5

      37dbe3ef6e12c4277656f06fe87393c4

    • SHA1

      b9f4b990e265b149dd422f8418f96fdaa8a26544

    • SHA256

      56201f646915a1f24dbb151b653b770290ca145e163999bc39a874bb174ec33b

    • SHA512

      6fd829c252439866a4dc57a281367bf0306c358e26d9afa8151e027e13bbe73dad6f87804b299b6d391561d8028af85a08230b9466321e1cb6384c4f014722f5

    • SSDEEP

      12288:J9oaeQFtdrscF/g+jlNlkoVlKjDUAJOGspJ9rCE4mqFck/Hbwm4I1ljmcFYOS9g2:TDRF/g4lNlkoVlsUGsrUfFw6TGn9g2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks