General

  • Target

    Purchase Inquiry List.exe

  • Size

    645KB

  • Sample

    240125-tg4bgsbbcm

  • MD5

    a43ba259c860a31a93e7d2f0ea2576f7

  • SHA1

    80ce37bbc15e052759334a8bde1ef71c5f0b79fd

  • SHA256

    3730cb53c74ac925b65e3c43e603f1a2664d5b06d1c9239403a7178ce9c3e4e0

  • SHA512

    3e01fd59b33fb9fb340058a17d862b6e3fa7e6d7f2ec42c728193d8ff2d9e73bb86fecaa16079c7c8ce350eb75043c7f6230bb8f214b9584896f418d8c0a7059

  • SSDEEP

    12288:UxkjLBJI3n9hGqTWs0zwzeh1TNCmAIyeL1JyMlfeMgu4tgOZ+VDKgDbypx:fjrunAs0zwzehfnAIyeLnJZgu4z+nbyz

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    scy$gFV5

Targets

    • Target

      Purchase Inquiry List.exe

    • Size

      645KB

    • MD5

      a43ba259c860a31a93e7d2f0ea2576f7

    • SHA1

      80ce37bbc15e052759334a8bde1ef71c5f0b79fd

    • SHA256

      3730cb53c74ac925b65e3c43e603f1a2664d5b06d1c9239403a7178ce9c3e4e0

    • SHA512

      3e01fd59b33fb9fb340058a17d862b6e3fa7e6d7f2ec42c728193d8ff2d9e73bb86fecaa16079c7c8ce350eb75043c7f6230bb8f214b9584896f418d8c0a7059

    • SSDEEP

      12288:UxkjLBJI3n9hGqTWs0zwzeh1TNCmAIyeL1JyMlfeMgu4tgOZ+VDKgDbypx:fjrunAs0zwzehfnAIyeLnJZgu4z+nbyz

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Kinsing

      Kinsing is a loader written in Golang.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks