General

  • Target

    d6fb9ba60f6ce83255a18c7d34d4189494d2193ed7a605eadfddd3fed43470fc

  • Size

    613KB

  • Sample

    231204-e22aasha32

  • MD5

    db4921b9457aef19f068dd64a6753285

  • SHA1

    431e2b36963adae9bd8f9ad9c1e20195ca0faf23

  • SHA256

    d6fb9ba60f6ce83255a18c7d34d4189494d2193ed7a605eadfddd3fed43470fc

  • SHA512

    b6d11b4ecdffdba2eeb5a4d839f62ea65270f62709c358825a8ffeebf05a0e45940409b61cbd7974efb54b9d5164e4ebcf05702c6a254a94d4c8e2c5cc367f11

  • SSDEEP

    12288:3IqWGzMm1ZgImSdiV+wy2ZQKRQQeeCg7cjOEPu7qETRRMF4B:3zNoSdC7JRQVzOcaH75TrMyB

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.dmsinnovative.ro
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Haftasar23

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Advice Ref.[G91222721471].exe

    • Size

      635KB

    • MD5

      acd04306f9838fb1b154c2a42e072ef5

    • SHA1

      5fb94f6e77ecd9f3f3baa523f332bd5c75db73ac

    • SHA256

      201b3143e9e4ba28c3dacba060233db540cce934825d05f91165bc50a3e2c996

    • SHA512

      26eca6161dc3ae0ff08791c9f76bffc86a543bc1a9115e87417a4abad56762dabe8a7c6f80d694ac414fcd0257e47fc9eaac401aaaaafff0922fcec28dacdf93

    • SSDEEP

      12288:+a45+po2d1pgIyS8+YI6fELRCQce6S5cJc4ZuNqFsU8dZE:+5+pJrISm3sLRCHFMcC3NksU8dS

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks