General

  • Target

    RFQ2207004---140HQ-----_pdf .exe

  • Size

    1019KB

  • Sample

    231204-lc2m4aac4v

  • MD5

    4d0ebc34ea0cb64d9bba7ec0af2951a4

  • SHA1

    c315635a143e7d524b7dfae4239d219303af3b43

  • SHA256

    e08872d907e4d85eb08e12941a9d2784455b7998055aac1866d79a6028647078

  • SHA512

    29164bc957e299f4ee4a79586a0ff025a99038738387758f06e3980843408c1deff904ca83e9f91b71a887bbaf99e98f26a8d487096691ff57efabc1fc574f54

  • SSDEEP

    24576:BRXxtO5drZN8jo7OKvw4lU+TTjh5IYT4dXFSndFLecp86tdYuO1QRkZzv:Bm3znIQ

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mailbuilderbuilder.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Alluminio.1

Targets

    • Target

      RFQ2207004---140HQ-----_pdf .exe

    • Size

      1019KB

    • MD5

      4d0ebc34ea0cb64d9bba7ec0af2951a4

    • SHA1

      c315635a143e7d524b7dfae4239d219303af3b43

    • SHA256

      e08872d907e4d85eb08e12941a9d2784455b7998055aac1866d79a6028647078

    • SHA512

      29164bc957e299f4ee4a79586a0ff025a99038738387758f06e3980843408c1deff904ca83e9f91b71a887bbaf99e98f26a8d487096691ff57efabc1fc574f54

    • SSDEEP

      24576:BRXxtO5drZN8jo7OKvw4lU+TTjh5IYT4dXFSndFLecp86tdYuO1QRkZzv:Bm3znIQ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks