General

  • Target

    documento de envio para fatura n� 52-FK-24.pdf.gz

  • Size

    601KB

  • Sample

    240912-wwfvvaxckq

  • MD5

    c154b34e599ab3be280f9f05f8199c63

  • SHA1

    bf8fee3ba9e0014fb874d8effe57b45bfe9a4a7e

  • SHA256

    69ea927c0c1bd8e7aaea45cf630b01755d84c9b08306843b9d55ac2736bb0881

  • SHA512

    cae48cb70b84a84008d4a0a0ada1f7a6f6fe18b0e224fbcd4b9904113ee5bc84bf7a17bf81a8294d83062ff4aebb8d563114dd5b83473ff4c1eacc906ae1b0ac

  • SSDEEP

    12288:RN0c20dz58klPtaQbPmBwdaS/eM2M1THbucyNAlU/ze9eaUcm4:RN0c/98utaOOBYaS/eMn1THKc56ze9D

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.alitextile.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Myname@321

Targets

    • Target

      documento de envio para fatura nº 52-FK-24.pdf.scr

    • Size

      660KB

    • MD5

      2f259ff8ae0f320abb13417929e10500

    • SHA1

      ec02c62d9850589093716dbfb645be6e9aa35b5f

    • SHA256

      f207f360f60925ba6e949a315ac35e01ef7190993146fdad3aa1d27b2c9bb776

    • SHA512

      ee4e5a1a9a08cf6aeab8eefe64b0051292614ac07e856d987c99ef1d4836ad6c0a31386b45b319aa56775e0d9e1d25928cf9cadce43c380af8e9e402e9c6bb99

    • SSDEEP

      12288:7Df8n+GNns0+nZJgcC4eOcth7ZqUlmmN0KHiZ/75S+pO6wtPXHuhkR:Q+ib+Tgvh7UuRCZDNpQ+8

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks