General

  • Target

    c37a4dbbb4b826d07a7144b51c640feffdd2810346818f15eb1177a506db8d08

  • Size

    288KB

  • Sample

    231207-d2td1safd8

  • MD5

    5e9e2474592f55feb9fb52a5edaab76d

  • SHA1

    18f8e278662664d968737e127e6f36b6af0d2af9

  • SHA256

    c37a4dbbb4b826d07a7144b51c640feffdd2810346818f15eb1177a506db8d08

  • SHA512

    e2045ec575ad77fbb5093900a2c620eb1537c6a61cbd363092a200f20305ea779ff073d64f72be3cb08d9f5c84aeebd1837c15a372b33c0895b4cd84f6b47473

  • SSDEEP

    6144:poSsjNp43Wtej+RtIz5yk3Xo+oEW4PcbbwPs6A02L90pqW:aSeYMtIsknFBPcbbJ02nW

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.asiaparadisehotel.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ^b2ycDldex$@

Targets

    • Target

      SHIPPING DOC 590083154XXDEC023.exe

    • Size

      336KB

    • MD5

      c209447f93b5e53fdd35790c731a302e

    • SHA1

      cfda675b975d2a6843c42c2ac34bc6dc446b1c9e

    • SHA256

      80a2010e0a0ade699a0c4bc3d5f739491d4ea6ccf4abe39b8232ef39dc7aa430

    • SHA512

      70a77048dc6b48c2b78647f547a53c3fe6c85c1689e0604ad106edbc3159dddfb2a252087d7c936d04cdd454f135b590aa1c56d06cefc7354cdc2cc946239a6d

    • SSDEEP

      6144:MIN6ZNMDr8b6jtf9H3kqQrOjA3JWcgmNqQ8twGSzNXUKFWtWRCYgXbQg9uaR:MIgbM/8ujF9H3khcgWcgmNqQ84XUGWcO

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks