General

  • Target

    6f7d7fbc9772d745d1a2281610d5ed54298242517def46e6160a9d16422e438b

  • Size

    654KB

  • Sample

    240315-cl26jsga85

  • MD5

    619d5a8c2b0fd322f1fd1bd9ebb18913

  • SHA1

    9166389e9f20ec63d18295604c1b13655007003b

  • SHA256

    6f7d7fbc9772d745d1a2281610d5ed54298242517def46e6160a9d16422e438b

  • SHA512

    6b40e494bf605b011b8cc1be3f52b2226c29e9abdac502e241beefc0c8d06110e1792ad5e960532a4eb23b9a12ed07c22f69627fbc2f12018b47be225e001773

  • SSDEEP

    12288:TMtSW124Sn+yCgrAKTiI4KLCbX0HdXniwYvPMn59B6aj+5KA9dC:TMFUXRnAX0xzk+3jTyC

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.zqamcx.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Anambraeast@

Targets

    • Target

      PROFORMA FATURA.exe

    • Size

      701KB

    • MD5

      50a0f12098868a4301da28ab1576048b

    • SHA1

      e16affe57035cc474e98c284c279be9c7cbe5f84

    • SHA256

      bdb0cb51d14e20ce3c79238c9cfc834949501e111fa0e080918264e8a25c046f

    • SHA512

      13647b05d45954e0cad8d782168ef2e08863ee3efa9fef6b180010b34bd1d883c975bbf0706f66fdb694dc8be16f3c3c07ef384e868b53e073fb34168566e4d1

    • SSDEEP

      12288:M+M9hCahz1CjXpy08K7iI4KhaMX0HXXn6wYv5gPpFatCeYGczgJlAWVukR:EU44jXpzHnh7X0Hrk/u07/

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks