General

  • Target

    3d1d6146c3e06e37371e969f7ea8d67b.bin

  • Size

    432KB

  • Sample

    231210-cemsaadad9

  • MD5

    3d1d6146c3e06e37371e969f7ea8d67b

  • SHA1

    9eb0cb559bc034ff23136cb883ecd6e61abcbb9c

  • SHA256

    d237bd319d8148b64a5714fa35e09b86f2eab559499f2a9112dac63236360043

  • SHA512

    61756a21bf85997b6e917bcc07f2c17bd6358bf8952c40561ebd9ad4525c82a1bb4ccdb31afe5eee84eb31746e703c46c2a2286f8bc9566bf40de454a428e9b9

  • SSDEEP

    6144:dx0VDXxQyrWwyJkeY+Js0OdOM2nY8U/MI6Cv1QBRc++dYB6ZZY32fX/pnneU5jk:j0VLxQyrWscT+8U/+

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mailbuilderbuilder.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Alluminio.1

Targets

    • Target

      ORDINE 01-005919_pdf .exe

    • Size

      372KB

    • MD5

      83979988b7eee53f987fd8ed71d3147f

    • SHA1

      c6a47777fe3078408471497087c3df23b3c39997

    • SHA256

      ff35e95ff9ded617358d381b1a6ff7ad41b91a72ed823c827c756884a1c0c802

    • SHA512

      9632623e414d1d6d0de0bd09c33f9d90036555a9c33d5cbbae6e83999200a00c804726be35f7043bd886b42b07ee3bddc1b686fb18d0356bad0028aab6d3bfa2

    • SSDEEP

      6144:ax0VDXxQyrWwyJkeY+Js0OdOM2nY8U/MI6Cv1QBRc++dYB6ZZY32fX/pnneU5jk:y0VLxQyrWscT+8U/+

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks