General

  • Target

    43812dd4d2f3e8d95772c7687f2e0957c7c14fab76e77c7dfc75e0792e2f5a9a.exe

  • Size

    611KB

  • Sample

    231207-sj2p1acd85

  • MD5

    fd6d672a8de00f7784bece75dfe59c6e

  • SHA1

    03ea256e5347ec179d152ba59b1e63e69090dabe

  • SHA256

    43812dd4d2f3e8d95772c7687f2e0957c7c14fab76e77c7dfc75e0792e2f5a9a

  • SHA512

    d94ac613a398cc49ef73ffc4abe75c0af81a6fc40b1c7e614eb810a946120002f9356f8e2ff0716d358f3768539bf6d538b6dc58214a72807914b0cf58d440ff

  • SSDEEP

    12288:g272CRNsXD6VMiA/TJ0rzPpQD/uIKfSKm79mQ9I3knTdmr0H7J2h:/KDiMiAL/buTKKi919I3knAobJ

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    laingenieros.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Uxrfk!94

Targets

    • Target

      43812dd4d2f3e8d95772c7687f2e0957c7c14fab76e77c7dfc75e0792e2f5a9a.exe

    • Size

      611KB

    • MD5

      fd6d672a8de00f7784bece75dfe59c6e

    • SHA1

      03ea256e5347ec179d152ba59b1e63e69090dabe

    • SHA256

      43812dd4d2f3e8d95772c7687f2e0957c7c14fab76e77c7dfc75e0792e2f5a9a

    • SHA512

      d94ac613a398cc49ef73ffc4abe75c0af81a6fc40b1c7e614eb810a946120002f9356f8e2ff0716d358f3768539bf6d538b6dc58214a72807914b0cf58d440ff

    • SSDEEP

      12288:g272CRNsXD6VMiA/TJ0rzPpQD/uIKfSKm79mQ9I3knTdmr0H7J2h:/KDiMiAL/buTKKi919I3knAobJ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks