General

  • Target

    2bc285f3a8bd60f55bd659b360b1c77eab820b5e

  • Size

    943KB

  • Sample

    230104-jc5nmsef98

  • MD5

    21e603ea77b316cce2ec68a44cd735c7

  • SHA1

    2bc285f3a8bd60f55bd659b360b1c77eab820b5e

  • SHA256

    221a81d66ccd5492f313733aca66534af9350f427c50a6b30c7a65dce1ea0fbb

  • SHA512

    0256baa5a9e545d3936e98a77eebdaa457aaa78c25c2c9717762d2fbaa103ab26f45bb93164a40374ec0b324b538c42992440ffda7df89b8bef621d2a694b39e

  • SSDEEP

    12288:ziWHxYV/jqmkMD2DExj6L+lMBebblLTMGa9EDL9y3r9FibYjIaCJVbDGo:ztHxYgExj6L+lMBebbRMCD7sjIxJDv

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    host39.registrar-servers.com
  • Port:
    587
  • Username:
    Account@nachnegg.net
  • Password:
    payment 12345

Targets

    • Target

      2bc285f3a8bd60f55bd659b360b1c77eab820b5e

    • Size

      943KB

    • MD5

      21e603ea77b316cce2ec68a44cd735c7

    • SHA1

      2bc285f3a8bd60f55bd659b360b1c77eab820b5e

    • SHA256

      221a81d66ccd5492f313733aca66534af9350f427c50a6b30c7a65dce1ea0fbb

    • SHA512

      0256baa5a9e545d3936e98a77eebdaa457aaa78c25c2c9717762d2fbaa103ab26f45bb93164a40374ec0b324b538c42992440ffda7df89b8bef621d2a694b39e

    • SSDEEP

      12288:ziWHxYV/jqmkMD2DExj6L+lMBebblLTMGa9EDL9y3r9FibYjIaCJVbDGo:ztHxYgExj6L+lMBebbRMCD7sjIxJDv

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.