General

  • Target

    f6f06d960291d57697aaba85675aad68e6c677b91ef42d1a04ad84a3e9b54a30.js

  • Size

    73KB

  • Sample

    250122-efqlnsxngj

  • MD5

    99ea1ce1d4123a7538e0810d2bb919b8

  • SHA1

    ec8ee7dc4ea3ce0045f1a6569b945f586aeaf7cf

  • SHA256

    f6f06d960291d57697aaba85675aad68e6c677b91ef42d1a04ad84a3e9b54a30

  • SHA512

    210cf92fc65479b91a2874b60b14bf599a356a392c066f41501d571e8182fc2eb938217be20fdf6196d7cb20e53bb90698509b2c16c7e5c0ad630aa930cb939b

  • SSDEEP

    1536:y54izQ6VsYh/t5MKvJIp4LkWnwK7mMcAtRwK9t:yRzQ6V1/vVld

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

https://res.cloudinary.com/drqpeaaky/image/upload/v1737456477/b6fxidzmtogras7c2a5j.jpg%20

exe.dropper

https://res.cloudinary.com/drqpeaaky/image/upload/v1737456477/b6fxidzmtogras7c2a5j.jpg%20

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    novida.com.br
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    joymywife12345PT

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      f6f06d960291d57697aaba85675aad68e6c677b91ef42d1a04ad84a3e9b54a30.js

    • Size

      73KB

    • MD5

      99ea1ce1d4123a7538e0810d2bb919b8

    • SHA1

      ec8ee7dc4ea3ce0045f1a6569b945f586aeaf7cf

    • SHA256

      f6f06d960291d57697aaba85675aad68e6c677b91ef42d1a04ad84a3e9b54a30

    • SHA512

      210cf92fc65479b91a2874b60b14bf599a356a392c066f41501d571e8182fc2eb938217be20fdf6196d7cb20e53bb90698509b2c16c7e5c0ad630aa930cb939b

    • SSDEEP

      1536:y54izQ6VsYh/t5MKvJIp4LkWnwK7mMcAtRwK9t:yRzQ6V1/vVld

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks