General

  • Target

    ecb3b7212480d061a7ce6f127ee30b77d554cc1872864334068e369236a7ff09

  • Size

    738KB

  • Sample

    231207-bd377sgddm

  • MD5

    251f0aba896a811b7f72838198d35f0a

  • SHA1

    f384dd793501a47a10812bafa3fe219ec93ca970

  • SHA256

    ecb3b7212480d061a7ce6f127ee30b77d554cc1872864334068e369236a7ff09

  • SHA512

    2cbee5f711501ef6266cbee3659c0ec25592d2377937ba2895832c0005fb45b9a5f7c983c8617cdc32f31338e8bee2c5b53b45a5e548ec9586ef9516b6d13a4d

  • SSDEEP

    12288:Uqc3+GCueH5qXK0Ulxwg3TUOD7kTT5QXkXyCz32wywko+mDlrrGb6CIkXU6G6:U/uG2qpUlJ3TLD7kZQXU2XXUqbNIGU

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.strictfacilityservices.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    SFS!@#321

Targets

    • Target

      ecb3b7212480d061a7ce6f127ee30b77d554cc1872864334068e369236a7ff09

    • Size

      738KB

    • MD5

      251f0aba896a811b7f72838198d35f0a

    • SHA1

      f384dd793501a47a10812bafa3fe219ec93ca970

    • SHA256

      ecb3b7212480d061a7ce6f127ee30b77d554cc1872864334068e369236a7ff09

    • SHA512

      2cbee5f711501ef6266cbee3659c0ec25592d2377937ba2895832c0005fb45b9a5f7c983c8617cdc32f31338e8bee2c5b53b45a5e548ec9586ef9516b6d13a4d

    • SSDEEP

      12288:Uqc3+GCueH5qXK0Ulxwg3TUOD7kTT5QXkXyCz32wywko+mDlrrGb6CIkXU6G6:U/uG2qpUlJ3TLD7kZQXU2XXUqbNIGU

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks