General

  • Target

    Order789409.exe

  • Size

    691KB

  • Sample

    231203-snf9vscf4w

  • MD5

    95cd27ee2621fbb94df0253231be8f3d

  • SHA1

    e1cb2cf3c40e4cd6bfe3fc5420927acb6ce739e9

  • SHA256

    d7ace67c69529af8cb3f664c2e7313484d6c75761d4014f4696cde03f43bde84

  • SHA512

    9b31f294bd5cfcf09da771b717d020ce2a153690bfd08f124749347ecedaa24006bf28a108c8a798b25cd635f5e6f413da94a988fc2d557c5f32fd378b4f5342

  • SSDEEP

    12288:nPW797RRwf2HTueeSVnvf6zLD5FtPt+RiioWKK1V85DLKjogCQmbCpR:nPWZ7vg2HcSVnavztRioWKaS5DLKjom

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.officeemailbackup.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    fiKV73cEXrT#

Targets

    • Target

      Order789409.exe

    • Size

      691KB

    • MD5

      95cd27ee2621fbb94df0253231be8f3d

    • SHA1

      e1cb2cf3c40e4cd6bfe3fc5420927acb6ce739e9

    • SHA256

      d7ace67c69529af8cb3f664c2e7313484d6c75761d4014f4696cde03f43bde84

    • SHA512

      9b31f294bd5cfcf09da771b717d020ce2a153690bfd08f124749347ecedaa24006bf28a108c8a798b25cd635f5e6f413da94a988fc2d557c5f32fd378b4f5342

    • SSDEEP

      12288:nPW797RRwf2HTueeSVnvf6zLD5FtPt+RiioWKK1V85DLKjogCQmbCpR:nPWZ7vg2HcSVnavztRioWKaS5DLKjom

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks