General

  • Target

    3b64f7763e13df83d98937c6e28a4cb90125c0745111effc3125ffc7ae9d18bf.exe

  • Size

    775KB

  • Sample

    231202-k9jywabc49

  • MD5

    1cb48027023b81dbb379affeaf8d7dcd

  • SHA1

    419cb2c717da6aaf9a521318f1d5315aef93d9af

  • SHA256

    3b64f7763e13df83d98937c6e28a4cb90125c0745111effc3125ffc7ae9d18bf

  • SHA512

    81b81c3384cbbd77f7f69a7b1cceacb42aca94de4e6acf3f9615ffdc8fc8f60e3eed7066c2ec206c8b59c7a9405dec76c446bf625567c84023178f6848fb4add

  • SSDEEP

    12288:LSdI0+32BXAs19j1snY9YNi04M4eZL+eDwGMFE:LSVBdAi9JvdMFVHDwvFE

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.rolexlogisticsservice.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    2u]jWuxLcbdA

Targets

    • Target

      3b64f7763e13df83d98937c6e28a4cb90125c0745111effc3125ffc7ae9d18bf.exe

    • Size

      775KB

    • MD5

      1cb48027023b81dbb379affeaf8d7dcd

    • SHA1

      419cb2c717da6aaf9a521318f1d5315aef93d9af

    • SHA256

      3b64f7763e13df83d98937c6e28a4cb90125c0745111effc3125ffc7ae9d18bf

    • SHA512

      81b81c3384cbbd77f7f69a7b1cceacb42aca94de4e6acf3f9615ffdc8fc8f60e3eed7066c2ec206c8b59c7a9405dec76c446bf625567c84023178f6848fb4add

    • SSDEEP

      12288:LSdI0+32BXAs19j1snY9YNi04M4eZL+eDwGMFE:LSVBdAi9JvdMFVHDwvFE

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks