General

  • Target

    NEAS.4c3edbfef1d80c6430055e9f28ea5f13bc7805e8919a4d8ad1c10108e4b09b59.zip

  • Size

    626KB

  • Sample

    231202-menppaca54

  • MD5

    63460a87e2c9aee29968e1cc20d705b4

  • SHA1

    fc2b17919469ac8f9a6e64594229817072ef6297

  • SHA256

    4c3edbfef1d80c6430055e9f28ea5f13bc7805e8919a4d8ad1c10108e4b09b59

  • SHA512

    f3ce95414c6ab4ec61a11d306fcb936e759aacee4c4c38e975ef4b24f62fba8914913bb65b18afc6144e91249ccca9fbd5e5d48d0968199b9e53a62ac14f9662

  • SSDEEP

    12288:ZHhSevzMMXKP6xmYG2yO92n5NwAaxuknP2/3LDyxV7S8qoidn3mh6GvO5+fI:ZHhSIwM6P6kYPyO92nInA0QoJYGgaI

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.scorpionlogistics.qa
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    M30009637

Targets

    • Target

      PO. No. 5500371145.exe

    • Size

      678KB

    • MD5

      7f4f6e3789449c78b61f26d679cf5a2f

    • SHA1

      377ca37dcf869dbc2c6207a4dd383f85b9f6b65d

    • SHA256

      5ff36a084b23be3de1baeb6953f2d0488d8f1ea257d1b83d64ad8fb64bc8dc39

    • SHA512

      b9c614984dd6ff1ef21874b8fde9eaedb14d9afe59e4c3c3525eff8212d4f7424366f5c5e95dc004fd9cf7e6bac29e8117b13174ba9ad6e3e9740612c08f4f47

    • SSDEEP

      12288:GCB0JiIeS0K36xgYG86Ox2nzNwqIH2kGX3DwxV7ccqidnuB/LhYcvwfqIrs9:l0Jis36aYv6Ox2xkGaxqFmcxa

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks